Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2017-11473
Vulnerability from cvelistv5
Published
2017-07-20 04:00
Modified
2024-08-05 18:12
Severity ?
EPSS score ?
0.05%
(0.13792)
Summary
Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T18:12:40.160Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "USN-3754-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3754-1/", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://source.android.com/security/bulletin/pixel/2018-01-01", }, { name: "RHSA-2018:0654", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { name: "100010", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/100010", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2017-07-19T00:00:00", descriptions: [ { lang: "en", value: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2021-01-05T20:00:32", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "USN-3754-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3754-1/", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://source.android.com/security/bulletin/pixel/2018-01-01", }, { name: "RHSA-2018:0654", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { name: "100010", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/100010", }, { tags: [ "x_refsource_MISC", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", }, { tags: [ "x_refsource_MISC", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-11473", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "USN-3754-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3754-1/", }, { name: "https://source.android.com/security/bulletin/pixel/2018-01-01", refsource: "CONFIRM", url: "https://source.android.com/security/bulletin/pixel/2018-01-01", }, { name: "RHSA-2018:0654", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { name: "100010", refsource: "BID", url: "http://www.securityfocus.com/bid/100010", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", refsource: "CONFIRM", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2017-11473", datePublished: "2017-07-20T04:00:00", dateReserved: "2017-07-19T00:00:00", dateUpdated: "2024-08-05T18:12:40.160Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2017-11473\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-07-20T04:29:00.330\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de búfer en la función mp_override_legacy_irq() en arch/x86/kernel/acpi/boot.c en el kernel de Linux hasta la versión 3.2 permite que los usuarios locales obtengan privilegios mediante una tabla ACPI manipulada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.2.95\",\"matchCriteriaId\":\"FE34D8B6-10FA-4EBC-863E-F996C0D35F52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3\",\"versionEndExcluding\":\"3.16.50\",\"matchCriteriaId\":\"5A53989A-9D64-4F5D-AC0F-115A2A72785A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17\",\"versionEndExcluding\":\"3.18.63\",\"matchCriteriaId\":\"7E7373BF-7059-470B-B762-F3696EED61D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.19\",\"versionEndExcluding\":\"4.1.44\",\"matchCriteriaId\":\"C2695139-BE23-4BAC-97F1-4CD2A6240BD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.4.79\",\"matchCriteriaId\":\"6C4F1EAA-26DD-4383-BB29-9304CE7705F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.40\",\"matchCriteriaId\":\"E0B96CF8-017F-4BA8-A487-1308681D0C05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.12.4\",\"matchCriteriaId\":\"6D215460-34F8-4C32-939B-270A67F6FA9C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/100010\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0654\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/pixel/2018-01-01\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3754-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100010\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0654\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/pixel/2018-01-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3754-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
fkie_cve-2017-11473
Vulnerability from fkie_nvd
Published
2017-07-20 04:29
Modified
2025-04-20 01:37
Severity ?
Summary
Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
canonical | ubuntu_linux | 14.04 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "FE34D8B6-10FA-4EBC-863E-F996C0D35F52", versionEndExcluding: "3.2.95", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "5A53989A-9D64-4F5D-AC0F-115A2A72785A", versionEndExcluding: "3.16.50", versionStartIncluding: "3.3", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "7E7373BF-7059-470B-B762-F3696EED61D4", versionEndExcluding: "3.18.63", versionStartIncluding: "3.17", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "C2695139-BE23-4BAC-97F1-4CD2A6240BD7", versionEndExcluding: "4.1.44", versionStartIncluding: "3.19", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "6C4F1EAA-26DD-4383-BB29-9304CE7705F3", versionEndExcluding: "4.4.79", versionStartIncluding: "4.2", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "E0B96CF8-017F-4BA8-A487-1308681D0C05", versionEndExcluding: "4.9.40", versionStartIncluding: "4.5", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "6D215460-34F8-4C32-939B-270A67F6FA9C", versionEndExcluding: "4.12.4", versionStartIncluding: "4.10", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", matchCriteriaId: "815D70A8-47D3-459C-A32C-9FEACA0659D1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", }, { lang: "es", value: "Desbordamiento de búfer en la función mp_override_legacy_irq() en arch/x86/kernel/acpi/boot.c en el kernel de Linux hasta la versión 3.2 permite que los usuarios locales obtengan privilegios mediante una tabla ACPI manipulada.", }, ], id: "CVE-2017-11473", lastModified: "2025-04-20T01:37:25.860", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.2, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2017-07-20T04:29:00.330", references: [ { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/100010", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { source: "cve@mitre.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", }, { source: "cve@mitre.org", tags: [ "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", }, { source: "cve@mitre.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://source.android.com/security/bulletin/pixel/2018-01-01", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3754-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/100010", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://source.android.com/security/bulletin/pixel/2018-01-01", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3754-1/", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "CWE-120", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
rhsa-2018_0654
Vulnerability from csaf_redhat
Published
2018-04-10 03:34
Modified
2024-11-22 11:37
Summary
Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update
Notes
Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-alt packages provide the Linux kernel version 4.x.
The following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)
Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)
Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)
* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)
* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)
* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)
* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)
* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)
* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)
* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)
* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)
* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)
* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.
Additional Changes:
See the Red Hat Enterprise Linux 7.5 Release Notes linked from References.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-alt packages provide the Linux kernel version 4.x.\n\nThe following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)\n\n* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.\n\nAdditional Changes:\n\nSee the Red Hat Enterprise Linux 7.5 Release Notes linked from References.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2018:0654", url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html", url: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html", }, { category: "external", summary: "1473209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1473209", }, { category: "external", summary: "1495089", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1495089", }, { category: "external", summary: "1498016", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498016", }, { category: "external", summary: "1498067", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498067", }, { category: "external", summary: "1501794", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1501794", }, { category: "external", summary: "1519160", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519160", }, { category: "external", summary: "1519778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519778", }, { category: "external", summary: "1519780", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519780", }, { category: "external", summary: "1519781", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519781", }, { category: "external", summary: "1525762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525762", }, { category: "external", summary: "1525768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525768", }, { category: "external", summary: "1531174", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531174", }, { category: "external", summary: "1535315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1535315", }, { category: "external", summary: "1544612", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1544612", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0654.json", }, ], title: "Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T11:37:30+00:00", generator: { date: "2024-11-22T11:37:30+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2018:0654", initial_release_date: "2018-04-10T03:34:39+00:00", revision_history: [ { date: "2018-04-10T03:34:39+00:00", number: "1", summary: "Initial version", }, { date: "2018-04-10T03:34:39+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:37:30+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-0:4.14.0-49.el7a.ppc64le", product: { name: "python-perf-0:4.14.0-49.el7a.ppc64le", product_id: "python-perf-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-headers-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-headers-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debug-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debug-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-devel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-devel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.14.0-49.el7a.ppc64le", product: { name: "perf-0:4.14.0-49.el7a.ppc64le", product_id: "perf-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-0:4.14.0-49.el7a.aarch64", product: { name: "python-perf-0:4.14.0-49.el7a.aarch64", product_id: "python-perf-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-headers-0:4.14.0-49.el7a.aarch64", product_id: "kernel-headers-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debug-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debug-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-devel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-devel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.14.0-49.el7a.aarch64", product: { name: "perf-0:4.14.0-49.el7a.aarch64", product_id: "perf-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-doc-0:4.14.0-49.el7a.noarch", product: { name: "kernel-doc-0:4.14.0-49.el7a.noarch", product_id: "kernel-doc-0:4.14.0-49.el7a.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.14.0-49.el7a?arch=noarch", }, }, }, { category: "product_version", name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", product: { name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", product_id: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.el7a?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-kdump-0:4.14.0-49.el7a.s390x", product: { name: "kernel-kdump-0:4.14.0-49.el7a.s390x", product_id: "kernel-kdump-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-0:4.14.0-49.el7a.s390x", product: { name: "python-perf-0:4.14.0-49.el7a.s390x", product_id: "python-perf-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.14.0-49.el7a.s390x", product: { name: "kernel-headers-0:4.14.0-49.el7a.s390x", product_id: "kernel-headers-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", product_id: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "perf-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "perf-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debug-0:4.14.0-49.el7a.s390x", product_id: "kernel-debug-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", product_id: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-devel-0:4.14.0-49.el7a.s390x", product_id: "kernel-devel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.14.0-49.el7a.s390x", product: { name: "perf-0:4.14.0-49.el7a.s390x", product_id: "perf-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-0:4.14.0-49.el7a.s390x", product_id: "kernel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-alt-0:4.14.0-49.el7a.src", product: { name: "kernel-alt-0:4.14.0-49.el7a.src", product_id: "kernel-alt-0:4.14.0-49.el7a.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-alt@4.14.0-49.el7a?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", }, product_reference: "kernel-alt-0:4.14.0-49.el7a.src", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-doc-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", }, product_reference: "kernel-alt-0:4.14.0-49.el7a.src", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-doc-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Google Project Zero", ], }, ], cve: "CVE-2017-5753", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2017-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1519778", }, ], notes: [ { category: "description", text: "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", title: "Vulnerability description", }, { category: "summary", text: "hw: cpu: speculative execution bounds-check bypass", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5753", }, { category: "external", summary: "RHBZ#1519778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519778", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5753", url: "https://www.cve.org/CVERecord?id=CVE-2017-5753", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/speculativeexecution", url: "https://access.redhat.com/security/vulnerabilities/speculativeexecution", }, { category: "external", summary: "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", url: "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", }, { category: "external", summary: "https://meltdownattack.com", url: "https://meltdownattack.com", }, { category: "external", summary: "https://spectreattack.com/", url: "https://spectreattack.com/", }, ], release_date: "2018-01-03T22:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "hw: cpu: speculative execution bounds-check bypass", }, { cve: "CVE-2017-11473", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-07-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1473209", }, ], notes: [ { category: "description", text: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Buffer overflow in mp_override_legacy_irq()", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates of the Red Hat products. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nThis attack requires \n\n- An attacker to be able to write to the ACPI tables ( local, privileged operation and non generalized attacks)\n- The ability for the attacker to reboot the system ( local, privileged operation )\n- The ACPI table changes to persist through reboots ( not common on cloud/serverless platforms )\n- This modification to the table alone is able to possibly corrupt memory, but the corruption will not be enough alone, the corrupted affected memory will be overwritten with valid acpi struct data which also has to corrupt the memory in which a way the flaw can create abuse (HARD).\n- The attacker will find it significantly difficult to abuse this a flaw in early-boot as injecting code/controlled execution at this point would require privileges. If an attacker had this specific privilege, there are easier ways to gain privilege escalation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-11473", }, { category: "external", summary: "RHBZ#1473209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1473209", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-11473", url: "https://www.cve.org/CVERecord?id=CVE-2017-11473", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", }, ], release_date: "2017-07-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.4, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "kernel: Buffer overflow in mp_override_legacy_irq()", }, { acknowledgments: [ { names: [ "Vitaly Mayatskih", ], }, ], cve: "CVE-2017-12190", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2017-09-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1495089", }, ], notes: [ { category: "description", text: "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in 'block/bio.c' do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", title: "Vulnerability description", }, { category: "summary", text: "kernel: memory leak when merging buffers in SCSI IO vectors", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-12190", }, { category: "external", summary: "RHBZ#1495089", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1495089", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-12190", url: "https://www.cve.org/CVERecord?id=CVE-2017-12190", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", }, ], release_date: "2017-09-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 6.2, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: memory leak when merging buffers in SCSI IO vectors", }, { cve: "CVE-2017-12192", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2017-09-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1493435", }, ], notes: [ { category: "description", text: "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-12192", }, { category: "external", summary: "RHBZ#1493435", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1493435", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-12192", url: "https://www.cve.org/CVERecord?id=CVE-2017-12192", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", }, { category: "external", summary: "http://seclists.org/oss-sec/2017/q4/63", url: "http://seclists.org/oss-sec/2017/q4/63", }, ], release_date: "2017-09-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", }, { acknowledgments: [ { names: [ "Kirill Tkhai", ], }, ], cve: "CVE-2017-15129", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-12-18T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1531174", }, ], notes: [ { category: "description", text: "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.", title: "Vulnerability description", }, { category: "summary", text: "kernel: net: double-free and memory corruption in get_net_ns_by_id()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15129", }, { category: "external", summary: "RHBZ#1531174", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531174", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15129", url: "https://www.cve.org/CVERecord?id=CVE-2017-15129", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15129", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15129", }, ], release_date: "2017-12-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: net: double-free and memory corruption in get_net_ns_by_id()", }, { cve: "CVE-2017-15299", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2017-09-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1498016", }, ], notes: [ { category: "description", text: "A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS).", title: "Vulnerability description", }, { category: "summary", text: "kernel: Incorrect updates of uninstantiated keys crash the kernel", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15299", }, { category: "external", summary: "RHBZ#1498016", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498016", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15299", url: "https://www.cve.org/CVERecord?id=CVE-2017-15299", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15299", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15299", }, ], release_date: "2017-09-27T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Incorrect updates of uninstantiated keys crash the kernel", }, { cve: "CVE-2017-15306", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2017-11-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1510399", }, ], notes: [ { category: "description", text: "The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.", title: "Vulnerability description", }, { category: "summary", text: "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15306", }, { category: "external", summary: "RHBZ#1510399", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1510399", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15306", url: "https://www.cve.org/CVERecord?id=CVE-2017-15306", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15306", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15306", }, ], release_date: "2017-11-06T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.2, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform", }, { cve: "CVE-2017-16939", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-11-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1517220", }, ], notes: [ { category: "description", text: "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", title: "Vulnerability description", }, { category: "summary", text: "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-16939", }, { category: "external", summary: "RHBZ#1517220", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1517220", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-16939", url: "https://www.cve.org/CVERecord?id=CVE-2017-16939", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", }, ], release_date: "2017-11-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.2, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:H/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", }, { cve: "CVE-2017-17448", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2017-12-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1525768", }, ], notes: [ { category: "description", text: "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-17448", }, { category: "external", summary: "RHBZ#1525768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525768", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-17448", url: "https://www.cve.org/CVERecord?id=CVE-2017-17448", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-17448", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-17448", }, ], release_date: "2017-12-03T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure", }, { cve: "CVE-2017-17449", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2017-12-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1525762", }, ], notes: [ { category: "description", text: "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-17449", }, { category: "external", summary: "RHBZ#1525762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-17449", url: "https://www.cve.org/CVERecord?id=CVE-2017-17449", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-17449", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-17449", }, ], release_date: "2017-12-05T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity", }, { acknowledgments: [ { names: [ "Breno Leitao", "Cyril Bur", "Gustavo Romero", "Michael Ellerman", "Paul Mackerras", ], }, ], cve: "CVE-2017-1000255", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-10-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1498067", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Arbitrary stack overwrite causing oops via crafted signal frame", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel and kernel-rt packages as shipped with Red Hat Enterprise Linux 5, 6, and 7.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-1000255", }, { category: "external", summary: "RHBZ#1498067", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498067", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-1000255", url: "https://www.cve.org/CVERecord?id=CVE-2017-1000255", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255", }, ], release_date: "2017-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Arbitrary stack overwrite causing oops via crafted signal frame", }, { acknowledgments: [ { names: [ "Armis Labs", ], }, ], cve: "CVE-2017-1000410", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2017-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1519160", }, ], notes: [ { category: "description", text: "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Stack information leak in the EFS element", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-1000410", }, { category: "external", summary: "RHBZ#1519160", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519160", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-1000410", url: "https://www.cve.org/CVERecord?id=CVE-2017-1000410", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", }, ], release_date: "2017-12-06T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Stack information leak in the EFS element", }, { cve: "CVE-2018-6927", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2018-02-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1544612", }, ], notes: [ { category: "description", text: "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-6927", }, { category: "external", summary: "RHBZ#1544612", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1544612", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-6927", url: "https://www.cve.org/CVERecord?id=CVE-2018-6927", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-6927", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-6927", }, ], release_date: "2018-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact", }, { cve: "CVE-2018-1000004", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2018-01-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1535315", }, ], notes: [ { category: "description", text: "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition in sound system can lead to denial of service", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000004", }, { category: "external", summary: "RHBZ#1535315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1535315", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000004", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000004", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", }, ], release_date: "2018-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Race condition in sound system can lead to denial of service", }, ], }
RHSA-2018:0654
Vulnerability from csaf_redhat
Published
2018-04-10 03:34
Modified
2025-03-17 00:15
Summary
Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update
Notes
Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-alt packages provide the Linux kernel version 4.x.
The following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)
Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)
Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)
* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)
* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)
* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)
* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)
* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)
* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)
* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)
* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)
* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)
* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.
Additional Changes:
See the Red Hat Enterprise Linux 7.5 Release Notes linked from References.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-alt packages provide the Linux kernel version 4.x.\n\nThe following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)\n\n* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.\n\nAdditional Changes:\n\nSee the Red Hat Enterprise Linux 7.5 Release Notes linked from References.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2018:0654", url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html", url: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html", }, { category: "external", summary: "1473209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1473209", }, { category: "external", summary: "1495089", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1495089", }, { category: "external", summary: "1498016", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498016", }, { category: "external", summary: "1498067", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498067", }, { category: "external", summary: "1501794", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1501794", }, { category: "external", summary: "1519160", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519160", }, { category: "external", summary: "1519778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519778", }, { category: "external", summary: "1519780", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519780", }, { category: "external", summary: "1519781", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519781", }, { category: "external", summary: "1525762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525762", }, { category: "external", summary: "1525768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525768", }, { category: "external", summary: "1531174", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531174", }, { category: "external", summary: "1535315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1535315", }, { category: "external", summary: "1544612", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1544612", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0654.json", }, ], title: "Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update", tracking: { current_release_date: "2025-03-17T00:15:12+00:00", generator: { date: "2025-03-17T00:15:12+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2018:0654", initial_release_date: "2018-04-10T03:34:39+00:00", revision_history: [ { date: "2018-04-10T03:34:39+00:00", number: "1", summary: "Initial version", }, { date: "2018-04-10T03:34:39+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-17T00:15:12+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-0:4.14.0-49.el7a.ppc64le", product: { name: "python-perf-0:4.14.0-49.el7a.ppc64le", product_id: "python-perf-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-headers-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-headers-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debug-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debug-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-devel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-devel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.14.0-49.el7a.ppc64le", product: { name: "perf-0:4.14.0-49.el7a.ppc64le", product_id: "perf-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-0:4.14.0-49.el7a.aarch64", product: { name: "python-perf-0:4.14.0-49.el7a.aarch64", product_id: "python-perf-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-headers-0:4.14.0-49.el7a.aarch64", product_id: "kernel-headers-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debug-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debug-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-devel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-devel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.14.0-49.el7a.aarch64", product: { name: "perf-0:4.14.0-49.el7a.aarch64", product_id: "perf-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-doc-0:4.14.0-49.el7a.noarch", product: { name: "kernel-doc-0:4.14.0-49.el7a.noarch", product_id: "kernel-doc-0:4.14.0-49.el7a.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.14.0-49.el7a?arch=noarch", }, }, }, { category: "product_version", name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", product: { name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", product_id: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.el7a?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-kdump-0:4.14.0-49.el7a.s390x", product: { name: "kernel-kdump-0:4.14.0-49.el7a.s390x", product_id: "kernel-kdump-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-0:4.14.0-49.el7a.s390x", product: { name: "python-perf-0:4.14.0-49.el7a.s390x", product_id: "python-perf-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.14.0-49.el7a.s390x", product: { name: "kernel-headers-0:4.14.0-49.el7a.s390x", product_id: "kernel-headers-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", product_id: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "perf-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "perf-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debug-0:4.14.0-49.el7a.s390x", product_id: "kernel-debug-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", product_id: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-devel-0:4.14.0-49.el7a.s390x", product_id: "kernel-devel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.14.0-49.el7a.s390x", product: { name: "perf-0:4.14.0-49.el7a.s390x", product_id: "perf-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-0:4.14.0-49.el7a.s390x", product_id: "kernel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-alt-0:4.14.0-49.el7a.src", product: { name: "kernel-alt-0:4.14.0-49.el7a.src", product_id: "kernel-alt-0:4.14.0-49.el7a.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-alt@4.14.0-49.el7a?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", }, product_reference: "kernel-alt-0:4.14.0-49.el7a.src", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-doc-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", }, product_reference: "kernel-alt-0:4.14.0-49.el7a.src", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-doc-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Google Project Zero", ], }, ], cve: "CVE-2017-5753", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2017-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1519778", }, ], notes: [ { category: "description", text: "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", title: "Vulnerability description", }, { category: "summary", text: "hw: cpu: speculative execution bounds-check bypass", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5753", }, { category: "external", summary: "RHBZ#1519778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519778", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5753", url: "https://www.cve.org/CVERecord?id=CVE-2017-5753", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/speculativeexecution", url: "https://access.redhat.com/security/vulnerabilities/speculativeexecution", }, { category: "external", summary: "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", url: "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", }, { category: "external", summary: "https://meltdownattack.com", url: "https://meltdownattack.com", }, { category: "external", summary: "https://spectreattack.com/", url: "https://spectreattack.com/", }, ], release_date: "2018-01-03T22:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "hw: cpu: speculative execution bounds-check bypass", }, { cve: "CVE-2017-11473", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-07-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1473209", }, ], notes: [ { category: "description", text: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Buffer overflow in mp_override_legacy_irq()", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates of the Red Hat products. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nThis attack requires \n\n- An attacker to be able to write to the ACPI tables ( local, privileged operation and non generalized attacks)\n- The ability for the attacker to reboot the system ( local, privileged operation )\n- The ACPI table changes to persist through reboots ( not common on cloud/serverless platforms )\n- This modification to the table alone is able to possibly corrupt memory, but the corruption will not be enough alone, the corrupted affected memory will be overwritten with valid acpi struct data which also has to corrupt the memory in which a way the flaw can create abuse (HARD).\n- The attacker will find it significantly difficult to abuse this a flaw in early-boot as injecting code/controlled execution at this point would require privileges. If an attacker had this specific privilege, there are easier ways to gain privilege escalation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-11473", }, { category: "external", summary: "RHBZ#1473209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1473209", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-11473", url: "https://www.cve.org/CVERecord?id=CVE-2017-11473", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", }, ], release_date: "2017-07-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.4, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "kernel: Buffer overflow in mp_override_legacy_irq()", }, { acknowledgments: [ { names: [ "Vitaly Mayatskih", ], }, ], cve: "CVE-2017-12190", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2017-09-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1495089", }, ], notes: [ { category: "description", text: "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in 'block/bio.c' do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", title: "Vulnerability description", }, { category: "summary", text: "kernel: memory leak when merging buffers in SCSI IO vectors", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-12190", }, { category: "external", summary: "RHBZ#1495089", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1495089", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-12190", url: "https://www.cve.org/CVERecord?id=CVE-2017-12190", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", }, ], release_date: "2017-09-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 6.2, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: memory leak when merging buffers in SCSI IO vectors", }, { cve: "CVE-2017-12192", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2017-09-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1493435", }, ], notes: [ { category: "description", text: "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-12192", }, { category: "external", summary: "RHBZ#1493435", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1493435", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-12192", url: "https://www.cve.org/CVERecord?id=CVE-2017-12192", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", }, { category: "external", summary: "http://seclists.org/oss-sec/2017/q4/63", url: "http://seclists.org/oss-sec/2017/q4/63", }, ], release_date: "2017-09-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", }, { acknowledgments: [ { names: [ "Kirill Tkhai", ], }, ], cve: "CVE-2017-15129", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-12-18T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1531174", }, ], notes: [ { category: "description", text: "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.", title: "Vulnerability description", }, { category: "summary", text: "kernel: net: double-free and memory corruption in get_net_ns_by_id()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15129", }, { category: "external", summary: "RHBZ#1531174", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531174", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15129", url: "https://www.cve.org/CVERecord?id=CVE-2017-15129", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15129", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15129", }, ], release_date: "2017-12-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: net: double-free and memory corruption in get_net_ns_by_id()", }, { cve: "CVE-2017-15299", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2017-09-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1498016", }, ], notes: [ { category: "description", text: "A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS).", title: "Vulnerability description", }, { category: "summary", text: "kernel: Incorrect updates of uninstantiated keys crash the kernel", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15299", }, { category: "external", summary: "RHBZ#1498016", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498016", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15299", url: "https://www.cve.org/CVERecord?id=CVE-2017-15299", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15299", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15299", }, ], release_date: "2017-09-27T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Incorrect updates of uninstantiated keys crash the kernel", }, { cve: "CVE-2017-15306", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2017-11-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1510399", }, ], notes: [ { category: "description", text: "The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.", title: "Vulnerability description", }, { category: "summary", text: "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15306", }, { category: "external", summary: "RHBZ#1510399", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1510399", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15306", url: "https://www.cve.org/CVERecord?id=CVE-2017-15306", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15306", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15306", }, ], release_date: "2017-11-06T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.2, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform", }, { cve: "CVE-2017-16939", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-11-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1517220", }, ], notes: [ { category: "description", text: "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", title: "Vulnerability description", }, { category: "summary", text: "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-16939", }, { category: "external", summary: "RHBZ#1517220", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1517220", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-16939", url: "https://www.cve.org/CVERecord?id=CVE-2017-16939", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", }, ], release_date: "2017-11-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.2, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:H/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", }, { cve: "CVE-2017-17448", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2017-12-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1525768", }, ], notes: [ { category: "description", text: "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-17448", }, { category: "external", summary: "RHBZ#1525768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525768", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-17448", url: "https://www.cve.org/CVERecord?id=CVE-2017-17448", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-17448", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-17448", }, ], release_date: "2017-12-03T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure", }, { cve: "CVE-2017-17449", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2017-12-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1525762", }, ], notes: [ { category: "description", text: "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-17449", }, { category: "external", summary: "RHBZ#1525762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-17449", url: "https://www.cve.org/CVERecord?id=CVE-2017-17449", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-17449", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-17449", }, ], release_date: "2017-12-05T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity", }, { acknowledgments: [ { names: [ "Breno Leitao", "Cyril Bur", "Gustavo Romero", "Michael Ellerman", "Paul Mackerras", ], }, ], cve: "CVE-2017-1000255", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-10-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1498067", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Arbitrary stack overwrite causing oops via crafted signal frame", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel and kernel-rt packages as shipped with Red Hat Enterprise Linux 5, 6, and 7.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-1000255", }, { category: "external", summary: "RHBZ#1498067", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498067", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-1000255", url: "https://www.cve.org/CVERecord?id=CVE-2017-1000255", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255", }, ], release_date: "2017-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Arbitrary stack overwrite causing oops via crafted signal frame", }, { acknowledgments: [ { names: [ "Armis Labs", ], }, ], cve: "CVE-2017-1000410", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2017-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1519160", }, ], notes: [ { category: "description", text: "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Stack information leak in the EFS element", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-1000410", }, { category: "external", summary: "RHBZ#1519160", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519160", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-1000410", url: "https://www.cve.org/CVERecord?id=CVE-2017-1000410", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", }, ], release_date: "2017-12-06T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Stack information leak in the EFS element", }, { cve: "CVE-2018-6927", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2018-02-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1544612", }, ], notes: [ { category: "description", text: "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-6927", }, { category: "external", summary: "RHBZ#1544612", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1544612", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-6927", url: "https://www.cve.org/CVERecord?id=CVE-2018-6927", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-6927", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-6927", }, ], release_date: "2018-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact", }, { cve: "CVE-2018-1000004", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2018-01-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1535315", }, ], notes: [ { category: "description", text: "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition in sound system can lead to denial of service", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000004", }, { category: "external", summary: "RHBZ#1535315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1535315", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000004", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000004", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", }, ], release_date: "2018-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Race condition in sound system can lead to denial of service", }, ], }
rhsa-2018:0654
Vulnerability from csaf_redhat
Published
2018-04-10 03:34
Modified
2025-03-17 00:15
Summary
Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update
Notes
Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-alt packages provide the Linux kernel version 4.x.
The following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)
Security Fix(es):
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)
Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)
Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)
* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)
* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)
* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)
* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)
* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)
* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)
* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)
* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)
* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)
* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.
Additional Changes:
See the Red Hat Enterprise Linux 7.5 Release Notes linked from References.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-alt packages provide the Linux kernel version 4.x.\n\nThe following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717)\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM)\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n* kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low)\n\n* kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410.\n\nAdditional Changes:\n\nSee the Red Hat Enterprise Linux 7.5 Release Notes linked from References.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2018:0654", url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html", url: "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html", }, { category: "external", summary: "1473209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1473209", }, { category: "external", summary: "1495089", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1495089", }, { category: "external", summary: "1498016", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498016", }, { category: "external", summary: "1498067", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498067", }, { category: "external", summary: "1501794", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1501794", }, { category: "external", summary: "1519160", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519160", }, { category: "external", summary: "1519778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519778", }, { category: "external", summary: "1519780", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519780", }, { category: "external", summary: "1519781", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519781", }, { category: "external", summary: "1525762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525762", }, { category: "external", summary: "1525768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525768", }, { category: "external", summary: "1531174", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531174", }, { category: "external", summary: "1535315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1535315", }, { category: "external", summary: "1544612", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1544612", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0654.json", }, ], title: "Red Hat Security Advisory: kernel-alt security, bug fix, and enhancement update", tracking: { current_release_date: "2025-03-17T00:15:12+00:00", generator: { date: "2025-03-17T00:15:12+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2018:0654", initial_release_date: "2018-04-10T03:34:39+00:00", revision_history: [ { date: "2018-04-10T03:34:39+00:00", number: "1", summary: "Initial version", }, { date: "2018-04-10T03:34:39+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-17T00:15:12+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_id: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-0:4.14.0-49.el7a.ppc64le", product: { name: "python-perf-0:4.14.0-49.el7a.ppc64le", product_id: "python-perf-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-headers-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-headers-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-debug-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-debug-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-devel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-devel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.14.0-49.el7a.ppc64le", product: { name: "perf-0:4.14.0-49.el7a.ppc64le", product_id: "perf-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.14.0-49.el7a.ppc64le", product: { name: "kernel-0:4.14.0-49.el7a.ppc64le", product_id: "kernel-0:4.14.0-49.el7a.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", product: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_id: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-0:4.14.0-49.el7a.aarch64", product: { name: "python-perf-0:4.14.0-49.el7a.aarch64", product_id: "python-perf-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-headers-0:4.14.0-49.el7a.aarch64", product_id: "kernel-headers-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debug-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debug-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", product_id: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-devel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-devel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.14.0-49.el7a.aarch64", product: { name: "perf-0:4.14.0-49.el7a.aarch64", product_id: "perf-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.14.0-49.el7a.aarch64", product: { name: "kernel-0:4.14.0-49.el7a.aarch64", product_id: "kernel-0:4.14.0-49.el7a.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-doc-0:4.14.0-49.el7a.noarch", product: { name: "kernel-doc-0:4.14.0-49.el7a.noarch", product_id: "kernel-doc-0:4.14.0-49.el7a.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.14.0-49.el7a?arch=noarch", }, }, }, { category: "product_version", name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", product: { name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", product_id: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.el7a?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-kdump-0:4.14.0-49.el7a.s390x", product: { name: "kernel-kdump-0:4.14.0-49.el7a.s390x", product_id: "kernel-kdump-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-0:4.14.0-49.el7a.s390x", product: { name: "python-perf-0:4.14.0-49.el7a.s390x", product_id: "python-perf-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.14.0-49.el7a.s390x", product: { name: "kernel-headers-0:4.14.0-49.el7a.s390x", product_id: "kernel-headers-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", product_id: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "perf-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "perf-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debug-0:4.14.0-49.el7a.s390x", product_id: "kernel-debug-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", product_id: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-devel-0:4.14.0-49.el7a.s390x", product_id: "kernel-devel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.14.0-49.el7a.s390x", product: { name: "perf-0:4.14.0-49.el7a.s390x", product_id: "perf-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.14.0-49.el7a.s390x", product: { name: "kernel-0:4.14.0-49.el7a.s390x", product_id: "kernel-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.14.0-49.el7a?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", product: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", product_id: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.el7a?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-alt-0:4.14.0-49.el7a.src", product: { name: "kernel-alt-0:4.14.0-49.el7a.src", product_id: "kernel-alt-0:4.14.0-49.el7a.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-alt@4.14.0-49.el7a?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", }, product_reference: "kernel-alt-0:4.14.0-49.el7a.src", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-doc-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", product_id: "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-alt-0:4.14.0-49.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", }, product_reference: "kernel-alt-0:4.14.0-49.el7a.src", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debug-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.14.0-49.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", }, product_reference: "kernel-doc-0:4.14.0-49.el7a.noarch", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-headers-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", }, product_reference: "kernel-kdump-devel-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", relates_to_product_reference: "7Server-optional-RHELALT", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", product_id: "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", }, product_reference: "python-perf-debuginfo-0:4.14.0-49.el7a.s390x", relates_to_product_reference: "7Server-optional-RHELALT", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Google Project Zero", ], }, ], cve: "CVE-2017-5753", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2017-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1519778", }, ], notes: [ { category: "description", text: "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.", title: "Vulnerability description", }, { category: "summary", text: "hw: cpu: speculative execution bounds-check bypass", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-5753", }, { category: "external", summary: "RHBZ#1519778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519778", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-5753", url: "https://www.cve.org/CVERecord?id=CVE-2017-5753", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-5753", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/speculativeexecution", url: "https://access.redhat.com/security/vulnerabilities/speculativeexecution", }, { category: "external", summary: "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", url: "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html", }, { category: "external", summary: "https://meltdownattack.com", url: "https://meltdownattack.com", }, { category: "external", summary: "https://spectreattack.com/", url: "https://spectreattack.com/", }, ], release_date: "2018-01-03T22:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "hw: cpu: speculative execution bounds-check bypass", }, { cve: "CVE-2017-11473", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-07-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1473209", }, ], notes: [ { category: "description", text: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 4.12.2 allows local users to gain privileges via a crafted ACPI table.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Buffer overflow in mp_override_legacy_irq()", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates of the Red Hat products. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nThis attack requires \n\n- An attacker to be able to write to the ACPI tables ( local, privileged operation and non generalized attacks)\n- The ability for the attacker to reboot the system ( local, privileged operation )\n- The ACPI table changes to persist through reboots ( not common on cloud/serverless platforms )\n- This modification to the table alone is able to possibly corrupt memory, but the corruption will not be enough alone, the corrupted affected memory will be overwritten with valid acpi struct data which also has to corrupt the memory in which a way the flaw can create abuse (HARD).\n- The attacker will find it significantly difficult to abuse this a flaw in early-boot as injecting code/controlled execution at this point would require privileges. If an attacker had this specific privilege, there are easier ways to gain privilege escalation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-11473", }, { category: "external", summary: "RHBZ#1473209", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1473209", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-11473", url: "https://www.cve.org/CVERecord?id=CVE-2017-11473", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", }, ], release_date: "2017-07-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.4, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "kernel: Buffer overflow in mp_override_legacy_irq()", }, { acknowledgments: [ { names: [ "Vitaly Mayatskih", ], }, ], cve: "CVE-2017-12190", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2017-09-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1495089", }, ], notes: [ { category: "description", text: "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in 'block/bio.c' do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", title: "Vulnerability description", }, { category: "summary", text: "kernel: memory leak when merging buffers in SCSI IO vectors", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-12190", }, { category: "external", summary: "RHBZ#1495089", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1495089", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-12190", url: "https://www.cve.org/CVERecord?id=CVE-2017-12190", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", }, ], release_date: "2017-09-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 6.2, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: memory leak when merging buffers in SCSI IO vectors", }, { cve: "CVE-2017-12192", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2017-09-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1493435", }, ], notes: [ { category: "description", text: "A vulnerability was found in the Key Management sub component of the Linux kernel, where when trying to issue a KEYTCL_READ on a negative key would lead to a NULL pointer dereference. A local attacker could use this flaw to crash the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases will address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-12192", }, { category: "external", summary: "RHBZ#1493435", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1493435", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-12192", url: "https://www.cve.org/CVERecord?id=CVE-2017-12192", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-12192", }, { category: "external", summary: "http://seclists.org/oss-sec/2017/q4/63", url: "http://seclists.org/oss-sec/2017/q4/63", }, ], release_date: "2017-09-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: NULL pointer dereference due to KEYCTL_READ on negative key", }, { acknowledgments: [ { names: [ "Kirill Tkhai", ], }, ], cve: "CVE-2017-15129", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-12-18T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1531174", }, ], notes: [ { category: "description", text: "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.", title: "Vulnerability description", }, { category: "summary", text: "kernel: net: double-free and memory corruption in get_net_ns_by_id()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15129", }, { category: "external", summary: "RHBZ#1531174", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1531174", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15129", url: "https://www.cve.org/CVERecord?id=CVE-2017-15129", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15129", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15129", }, ], release_date: "2017-12-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: net: double-free and memory corruption in get_net_ns_by_id()", }, { cve: "CVE-2017-15299", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2017-09-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1498016", }, ], notes: [ { category: "description", text: "A vulnerability was found in the key management subsystem of the Linux kernel. An update on an uninstantiated key could cause a kernel panic, leading to denial of service (DoS).", title: "Vulnerability description", }, { category: "summary", text: "kernel: Incorrect updates of uninstantiated keys crash the kernel", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15299", }, { category: "external", summary: "RHBZ#1498016", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498016", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15299", url: "https://www.cve.org/CVERecord?id=CVE-2017-15299", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15299", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15299", }, ], release_date: "2017-09-27T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Incorrect updates of uninstantiated keys crash the kernel", }, { cve: "CVE-2017-15306", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2017-11-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1510399", }, ], notes: [ { category: "description", text: "The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.", title: "Vulnerability description", }, { category: "summary", text: "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-15306", }, { category: "external", summary: "RHBZ#1510399", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1510399", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-15306", url: "https://www.cve.org/CVERecord?id=CVE-2017-15306", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-15306", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-15306", }, ], release_date: "2017-11-06T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.2, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Kernel: KVM: oops when checking KVM_CAP_PPC_HTM on PPC platform", }, { cve: "CVE-2017-16939", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-11-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1517220", }, ], notes: [ { category: "description", text: "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", title: "Vulnerability description", }, { category: "summary", text: "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-16939", }, { category: "external", summary: "RHBZ#1517220", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1517220", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-16939", url: "https://www.cve.org/CVERecord?id=CVE-2017-16939", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", }, ], release_date: "2017-11-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.2, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:H/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", }, { cve: "CVE-2017-17448", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2017-12-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1525768", }, ], notes: [ { category: "description", text: "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-17448", }, { category: "external", summary: "RHBZ#1525768", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525768", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-17448", url: "https://www.cve.org/CVERecord?id=CVE-2017-17448", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-17448", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-17448", }, ], release_date: "2017-12-03T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure", }, { cve: "CVE-2017-17449", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2017-12-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1525762", }, ], notes: [ { category: "description", text: "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-17449", }, { category: "external", summary: "RHBZ#1525762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1525762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-17449", url: "https://www.cve.org/CVERecord?id=CVE-2017-17449", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-17449", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-17449", }, ], release_date: "2017-12-05T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity", }, { acknowledgments: [ { names: [ "Breno Leitao", "Cyril Bur", "Gustavo Romero", "Michael Ellerman", "Paul Mackerras", ], }, ], cve: "CVE-2017-1000255", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2017-10-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1498067", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of signal frame on PowerPC systems. A malicious local user process could craft a signal frame allowing an attacker to corrupt memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Arbitrary stack overwrite causing oops via crafted signal frame", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel and kernel-rt packages as shipped with Red Hat Enterprise Linux 5, 6, and 7.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-1000255", }, { category: "external", summary: "RHBZ#1498067", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1498067", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-1000255", url: "https://www.cve.org/CVERecord?id=CVE-2017-1000255", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000255", }, ], release_date: "2017-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Arbitrary stack overwrite causing oops via crafted signal frame", }, { acknowledgments: [ { names: [ "Armis Labs", ], }, ], cve: "CVE-2017-1000410", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2017-11-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1519160", }, ], notes: [ { category: "description", text: "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Stack information leak in the EFS element", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-1000410", }, { category: "external", summary: "RHBZ#1519160", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1519160", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-1000410", url: "https://www.cve.org/CVERecord?id=CVE-2017-1000410", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410", }, ], release_date: "2017-12-06T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Stack information leak in the EFS element", }, { cve: "CVE-2018-6927", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2018-02-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1544612", }, ], notes: [ { category: "description", text: "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-6927", }, { category: "external", summary: "RHBZ#1544612", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1544612", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-6927", url: "https://www.cve.org/CVERecord?id=CVE-2018-6927", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-6927", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-6927", }, ], release_date: "2018-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact", }, { cve: "CVE-2018-1000004", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2018-01-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1535315", }, ], notes: [ { category: "description", text: "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition in sound system can lead to denial of service", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000004", }, { category: "external", summary: "RHBZ#1535315", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1535315", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000004", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000004", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", }, ], release_date: "2018-01-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2018-04-10T03:34:39+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2018:0654", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.el7a.src", "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.el7a.noarch", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-0:4.14.0-49.el7a.s390x", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.aarch64", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.ppc64le", "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.el7a.s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Race condition in sound system can lead to denial of service", }, ], }
gsd-2017-11473
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.
Aliases
Aliases
{ GSD: { alias: "CVE-2017-11473", description: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", id: "GSD-2017-11473", references: [ "https://www.suse.com/security/cve/CVE-2017-11473.html", "https://access.redhat.com/errata/RHSA-2018:0654", "https://ubuntu.com/security/CVE-2017-11473", "https://alas.aws.amazon.com/cve/html/CVE-2017-11473.html", "https://linux.oracle.com/cve/CVE-2017-11473.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-11473", ], details: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", id: "GSD-2017-11473", modified: "2023-12-13T01:21:15.856705Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-11473", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "USN-3754-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3754-1/", }, { name: "https://source.android.com/security/bulletin/pixel/2018-01-01", refsource: "CONFIRM", url: "https://source.android.com/security/bulletin/pixel/2018-01-01", }, { name: "RHSA-2018:0654", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { name: "100010", refsource: "BID", url: "http://www.securityfocus.com/bid/100010", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", refsource: "CONFIRM", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "3.2.95", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.1.44", versionStartIncluding: "3.19", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.12.4", versionStartIncluding: "4.10", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "3.16.50", versionStartIncluding: "3.3", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "3.18.63", versionStartIncluding: "3.17", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.4.79", versionStartIncluding: "4.2", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.9.40", versionStartIncluding: "4.5", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-11473", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-120", }, ], }, ], }, references: { reference_data: [ { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", refsource: "CONFIRM", tags: [ "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", }, { name: "100010", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/100010", }, { name: "https://source.android.com/security/bulletin/pixel/2018-01-01", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://source.android.com/security/bulletin/pixel/2018-01-01", }, { name: "RHSA-2018:0654", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { name: "USN-3754-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3754-1/", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", refsource: "MISC", tags: [ "Patch", "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.2, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, }, }, lastModifiedDate: "2023-01-19T15:48Z", publishedDate: "2017-07-20T04:29Z", }, }, }
suse-su-2017:2286-1
Vulnerability from csaf_suse
Published
2017-08-29 11:15
Modified
2017-08-29 11:15
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.82 to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-1000111: Fixed a race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365).
- CVE-2017-1000112: Fixed a race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311).
- CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a 'double fetch' vulnerability (bnc#1037994).
- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882).
- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).
- CVE-2017-7533: Race condition in the fsnotify implementation in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions (bnc#1049483 bnc#1050677).
- CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet (bnc#1049645).
- CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering object-initialization failures (bnc#1047277).
The following non-security bugs were fixed:
- acpi/nfit: Add support of NVDIMM memory error notification in ACPI 6.2 (bsc#1052325).
- acpi/nfit: Issue Start ARS to retrieve existing records (bsc#1052325).
- acpi / processor: Avoid reserving IO regions too early (bsc#1051478).
- acpi / scan: Prefer devices without _HID for _ADR matching (git-fixes).
- Add 'shutdown' to 'struct class' (bsc#1053117).
- af_key: Add lock to key dump (bsc#1047653).
- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).
- alsa: fm801: Initialize chip after IRQ handler is registered (bsc#1031717).
- alsa: hda - add more ML register definitions (bsc#1048356).
- alsa: hda - add sanity check to force the separate stream tags (bsc#1048356).
- alsa: hda: Add support for parsing new HDA capabilities (bsc#1048356).
- alsa: hdac: Add support for hda DMA Resume capability (bsc#1048356).
- alsa: hdac_regmap - fix the register access for runtime PM (bsc#1048356).
- alsa: hda: Fix cpu lockup when stopping the cmd dmas (bsc#1048356).
- alsa: hda - Fix endless loop of codec configure (bsc#1031717).
- alsa: hda: fix to wait for RIRB & CORB DMA to set (bsc#1048356).
- alsa: hda - Loop interrupt handling until really cleared (bsc#1048356).
- alsa: hda - move bus_parse_capabilities to core (bsc#1048356).
- alsa: hda - set input_path bitmap to zero after moving it to new place (bsc#1031717).
- alsa: hda - set intel audio clock to a proper value (bsc#1048356).
- arm64: kernel: restrict /dev/mem read() calls to linear region (bsc#1046651).
- arm64: mm: remove page_mapping check in __sync_icache_dcache (bsc#1040347).
- arm64: Update config files. Disable DEVKMEM
- b43: Add missing MODULE_FIRMWARE() (bsc#1037344).
- bcache: force trigger gc (bsc#1038078).
- bcache: only recovery I/O error for writethrough mode (bsc#1043652).
- bcache: only recovery I/O error for writethrough mode (bsc#1043652).
- bdi: Fix use-after-free in wb_congested_put() (bsc#1040307).
- blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061)
- blacklist.conf: add inapplicable commits for wifi (bsc#1031717)
- blacklist.conf: add non-applicable fixes for iwlwifi (FATE#323335)
- blacklist.conf: add unapplicable/cosmetic iwlwifi fixes (bsc#1031717).
- blacklist.conf: add unapplicable drm fixes (bsc#1031717).
- blacklist.conf: Blacklist aa2369f11ff7 ('mm/gup.c: fix access_ok() argument type') (bsc#1051478) Fixes only a compile-warning.
- blacklist.conf: Blacklist c133c7615751 ('x86/nmi: Fix timeout test in test_nmi_ipi()') It only fixes a self-test (bsc#1051478).
- blacklist.conf: Blacklist c9525a3fab63 ('x86/watchdog: Fix Kconfig help text file path reference to lockup watchdog documentation') Updates only kconfig help-text (bsc#1051478).
- blkfront: add uevent for size change (bnc#1036632).
- blk-mq: map all HWQ also in hyperthreaded system (bsc#1045866).
- block: add kblock_mod_delayed_work_on() (bsc#1050211).
- block: Allow bdi re-registration (bsc#1040307).
- block: do not allow updates through sysfs until registration completes (bsc#1047027).
- block: Fix front merge check (bsc#1051239).
- block: Make blk_mq_delay_kick_requeue_list() rerun the queue at a quiet time (bsc#1050211).
- block: Make del_gendisk() safer for disks without queues (bsc#1040307).
- block: Move bdi_unregister() to del_gendisk() (bsc#1040307).
- block: provide bio_uninit() free freeing integrity/task associations (bsc#1050211).
- bluetooth: hidp: fix possible might sleep error in hidp_session_thread (bsc#1031784).
- brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717).
- btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286).
- btrfs: Add WARN_ON for qgroup reserved underflow (bsc#1031515).
- btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- btrfs: fix lockup in find_free_extent with read-only block groups (bsc#1046682).
- btrfs: incremental send, fix invalid path for link commands (bsc#1051479).
- btrfs: incremental send, fix invalid path for unlink commands (bsc#1051479).
- btrfs: Manually implement device_total_bytes getter/setter (bsc#1043912).
- btrfs: resume qgroup rescan on rw remount (bsc#1047152).
- btrfs: Round down values which are written for total_bytes_size (bsc#1043912).
- btrfs: send, fix invalid path after renaming and linking file (bsc#1051479).
- cifs: Fix some return values in case of error in 'crypt_message' (bnc#1047802).
- clocksource/drivers/arm_arch_timer: Fix read and iounmap of incorrect variable (bsc#1045937).
- cpuidle: dt: Add missing 'of_node_put()' (bnc#1022476).
- crypto: s5p-sss - fix incorrect usage of scatterlists api (bsc#1048317).
- cx82310_eth: use skb_cow_head() to deal with cloned skbs (bsc# 1045154).
- cxgb4: fix a NULL dereference (bsc#1005778).
- cxgb4: fix BUG() on interrupt deallocating path of ULD (bsc#1005778).
- cxgb4: fix memory leak in init_one() (bsc#1005778).
- cxl: Unlock on error in probe (bsc#1034762, Pending SUSE Kernel Fixes).
- dentry name snapshots (bsc#1049483).
- device-dax: fix sysfs attribute deadlock (bsc#1048919).
- dm: fix second blk_delay_queue() parameter to be in msec units not (bsc#1047670).
- dm: make flush bios explicitly sync (bsc#1050211).
- dm raid1: fixes two crash cases if mirror leg failed (bsc#1043520)
- drivers/char: kmem: disable on arm64 (bsc#1046655).
- drivers: hv: As a bandaid, increase HV_UTIL_TIMEOUT from 30 to 60 seconds (bnc#1039153)
- drivers: hv: Fix a typo (fate#320485).
- drivers: hv: Fix the bug in generating the guest ID (fate#320485).
- drivers: hv: util: Fix a typo (fate#320485).
- drivers: hv: util: Make hv_poll_channel() a little more efficient (fate#320485).
- drivers: hv: vmbus: Close timing hole that can corrupt per-cpu page (fate#320485).
- drivers: hv: vmbus: Fix error code returned by vmbus_post_msg() (fate#320485).
- drivers: hv: vmbus: Get the current time from the current clocksource (fate#320485, bnc#1044112).
- drivers: hv: vmbus: Get the current time from the current clocksource (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).
- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (fate#320485, bnc#1044112).
- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (fate#320485, bnc#1044112).
- drivers: hv: vmbus: Move the code to signal end of message (fate#320485).
- drivers: hv: vmbus: Move the definition of generate_guest_id() (fate#320485).
- drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents (fate#320485).
- drivers: hv: vmbus: Restructure the clockevents code (fate#320485).
- drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions (bsc#1031717).
- drm/bochs: Implement nomodeset (bsc#1047096).
- drm/i915/fbdev: Stop repeating tile configuration on stagnation (bsc#1031717).
- drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717).
- drm/i915: Serialize GTT/Aperture accesses on BXT (bsc#1046821).
- drm/virtio: do not leak bo on drm_gem_object_init failure (bsc#1047277).
- drm/vmwgfx: Fix large topology crash (bsc#1048155).
- drm/vmwgfx: Support topology greater than texture size (bsc#1048155).
- Drop patches; obsoleted by 'scsi: Add STARGET_CREATE_REMOVE state'
- efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215).
- ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486).
- ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors (bsc#1012829).
- Fix kABI breakage by HD-audio bus caps extensions (bsc#1048356).
- Fix kABI breakage by KVM CVE fix (bsc#1045922).
- fs/fcntl: f_setown, avoid undefined behaviour (bnc#1006180).
- fs: pass on flags in compat_writev (bsc#1050211).
- fuse: initialize the flock flag in fuse_file on allocation (git-fixes).
- gcov: add support for gcc version >= 6 (bsc#1051663).
- gcov: support GCC 7.1 (bsc#1051663).
- gfs2: fix flock panic issue (bsc#1012829).
- hpsa: limit transfer length to 1MB (bsc#1025461).
- hrtimer: Catch invalid clockids again (bsc#1047651).
- hrtimer: Revert CLOCK_MONOTONIC_RAW support (bsc#1047651).
- hv_netvsc: change netvsc device default duplex to FULL (fate#320485).
- hv_netvsc: Exclude non-TCP port numbers from vRSS hashing (bsc#1048421).
- hv_netvsc: Fix the carrier state error when data path is off (fate#320485).
- hv_netvsc: Fix the queue index computation in forwarding case (bsc#1048421).
- hv_netvsc: Remove unnecessary var link_state from struct netvsc_device_info (fate#320485).
- hv: print extra debug in kvp_on_msg in error paths (bnc#1039153).
- hv_utils: drop .getcrosststamp() support from PTP driver (fate#320485, bnc#1044112).
- hv_utils: drop .getcrosststamp() support from PTP driver (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).
- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (fate#320485, bnc#1044112).
- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).
- hv_util: switch to using timespec64 (fate#320485).
- hwpoison, memcg: forcibly uncharge LRU pages (bnc#1046105).
- hyperv: fix warning about missing prototype (fate#320485).
- hyperv: netvsc: Neaten netvsc_send_pkt by using a temporary (fate#320485).
- hyperv: remove unnecessary return variable (fate#320485).
- i2c: designware-baytrail: fix potential null pointer dereference on dev (bsc#1011913).
- i40e: add hw struct local variable (bsc#1039915).
- i40e: add private flag to control source pruning (bsc#1034075).
- i40e: add VSI info to macaddr messages (bsc#1039915).
- i40e: avoid looping to check whether we're in VLAN mode (bsc#1039915).
- i40e: avoid O(n^2) loop when deleting all filters (bsc#1039915).
- i40e: delete filter after adding its replacement when converting (bsc#1039915).
- i40e: do not add broadcast filter for VFs (bsc#1039915).
- i40e: do not allow i40e_vsi_(add|kill)_vlan to operate when VID<1 (bsc#1039915).
- i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (bsc#1039915).
- i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (bsc#1039915).
- i40e: factor out addition/deletion of VLAN per each MAC address (bsc#1039915).
- i40e: fix ethtool to get EEPROM data from X722 interface (bsc#1047418).
- i40e: fix MAC filters when removing VLANs (bsc#1039915).
- i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (bsc#1039915).
- i40e/i40evf: Fix use after free in Rx cleanup path (bsc#1051689).
- i40e: implement __i40e_del_filter and use where applicable (bsc#1039915).
- i40e: make use of __dev_uc_sync and __dev_mc_sync (bsc#1039915).
- i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (bsc#1039915).
- i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).
- i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (bsc#1039915).
- i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters (bsc#1039915).
- i40e: recalculate vsi->active_filters from hash contents (bsc#1039915).
- i40e: refactor i40e_put_mac_in_vlan to avoid changing f->vlan (bsc#1039915).
- i40e: refactor i40e_update_filter_state to avoid passing aq_err (bsc#1039915).
- i40e: refactor Rx filter handling (bsc#1039915).
- i40e: Removal of workaround for simple MAC address filter deletion (bsc#1039915).
- i40e: remove code to handle dev_addr specially (bsc#1039915).
- i40e: removed unreachable code (bsc#1039915).
- i40e: remove duplicate add/delete adminq command code for filters (bsc#1039915).
- i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (bsc#1039915).
- i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).
- i40e: restore workaround for removing default MAC filter (bsc#1039915).
- i40e: set broadcast promiscuous mode for each active VLAN (bsc#1039915).
- i40e: store MAC/VLAN filters in a hash with the MAC Address as key (bsc#1039915).
- i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID (bsc#1039915).
- i40evf: fix merge error in older patch (bsc#1024346 FATE#321239 bsc#1024373 FATE#321247).
- i40e: when adding or removing MAC filters, correctly handle VLANs (bsc#1039915).
- i40e: When searching all MAC/VLAN filters, ignore removed filters (bsc#1039915).
- i40e: write HENA for VFs (bsc#1039915).
- IB/hfi1: Wait for QSFP modules to initialize (bsc#1019151).
- IB/iser: Fix connection teardown race condition (bsc#1050211).
- ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709).
- ibmvnic: Initialize SCRQ's during login renegotiation (bsc#1052223).
- ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794).
- IB/rxe: Fix kernel panic from skb destructor (bsc#1049361).
- iio: hid-sensor: fix return of -EINVAL on invalid values in ret or value (bsc#1031717).
- include/linux/mmzone.h: simplify zone_intersects() (bnc#1047506).
- input: gpio-keys - fix check for disabling unsupported keys (bsc#1031717).
- introduce the walk_process_tree() helper (bnc#1022476).
- iommu/amd: Add flush counters to struct dma_ops_domain (bsc#1045709).
- iommu/amd: Add locking to per-domain flush-queue (bsc#1045709).
- iommu/amd: Add new init-state IOMMU_CMDLINE_DISABLED (bsc#1045715).
- iommu/amd: Add per-domain flush-queue data structures (bsc#1045709).
- iommu/amd: Add per-domain timer to flush per-cpu queues (bsc#1045709).
- iommu/amd: Check for error states first in iommu_go_to_state() (bsc#1045715).
- iommu/amd: Constify irq_domain_ops (bsc#1045709).
- iommu/amd: Disable IOMMUs at boot if they are enabled (bsc#1045715).
- iommu/amd: Enable ga_log_intr when enabling guest_mode (bsc1052533).
- iommu/amd: Fix interrupt remapping when disable guest_mode (bsc#1051471).
- iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533).
- iommu/amd: Free already flushed ring-buffer entries before full-check (bsc#1045709).
- iommu/amd: Free IOMMU resources when disabled on command line (bsc#1045715).
- iommu/amd: Make use of the per-domain flush queue (bsc#1045709).
- iommu/amd: Ratelimit io-page-faults per device (bsc#1045709).
- iommu/amd: Reduce amount of MMIO when submitting commands (bsc#1045709).
- iommu/amd: Reduce delay waiting for command buffer space (bsc#1045709).
- iommu/amd: Remove amd_iommu_disabled check from amd_iommu_detect() (bsc#1045715).
- iommu/amd: Remove queue_release() function (bsc#1045709).
- iommu/amd: Rename free_on_init_error() (bsc#1045715).
- iommu/amd: Rip out old queue flushing code (bsc#1045709).
- iommu/amd: Set global pointers to NULL after freeing them (bsc#1045715).
- iommu/amd: Suppress IO_PAGE_FAULTs in kdump kernel (bsc#1045715 bsc#1043261).
- iommu: Remove a patch because it caused problems for users. See bsc#1048348.
- ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (bsc#1041958).
- ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output (bsc#1041958).
- iw_cxgb4: Fix error return code in c4iw_rdev_open() (bsc#1026570).
- iwlwifi: 8000: fix MODULE_FIRMWARE input (FATE#321353, FATE#323335).
- iwlwifi: 9000: increase the number of queues (FATE#321353, FATE#323335).
- iwlwifi: add device ID for 8265 (FATE#321353, FATE#323335).
- iwlwifi: add device IDs for the 8265 device (FATE#321353, FATE#323335).
- iwlwifi: add disable_11ac module param (FATE#321353, FATE#323335).
- iwlwifi: add new 3168 series devices support (FATE#321353, FATE#323335).
- iwlwifi: add new 8260 PCI IDs (FATE#321353, FATE#323335).
- iwlwifi: add new 8265 (FATE#321353, FATE#323335).
- iwlwifi: add new 8265 series PCI ID (FATE#321353, FATE#323335).
- iwlwifi: Add new PCI IDs for 9260 and 5165 series (FATE#321353, FATE#323335).
- iwlwifi: Add PCI IDs for the new 3168 series (FATE#321353, FATE#323335).
- iwlwifi: Add PCI IDs for the new series 8165 (FATE#321353, FATE#323335).
- iwlwifi: add support for 12K Receive Buffers (FATE#321353, FATE#323335).
- iwlwifi: add support for getting HW address from CSR (FATE#321353, FATE#323335).
- iwlwifi: avoid d0i3 commands when no/init ucode is loaded (FATE#321353, FATE#323335).
- iwlwifi: bail out in case of bad trans state (FATE#321353, FATE#323335).
- iwlwifi: block the queues when we send ADD_STA for uAPSD (FATE#321353, FATE#323335).
- iwlwifi: change the Intel Wireless email address (FATE#321353, FATE#323335).
- iwlwifi: change the Intel Wireless email address (FATE#321353, FATE#323335).
- iwlwifi: check for valid ethernet address provided by OEM (FATE#321353, FATE#323335).
- iwlwifi: clean up transport debugfs handling (FATE#321353, FATE#323335).
- iwlwifi: clear ieee80211_tx_info->driver_data in the op_mode (FATE#321353, FATE#323335).
- iwlwifi: Document missing module options (FATE#321353, FATE#323335).
- iwlwifi: dump prph registers in a common place for all transports (FATE#321353, FATE#323335).
- iwlwifi: dvm: advertise NETIF_F_SG (FATE#321353, FATE#323335).
- iwlwifi: dvm: fix compare_const_fl.cocci warnings (FATE#321353, FATE#323335).
- iwlwifi: dvm: handle zero brightness for wifi LED (FATE#321353, FATE#323335).
- iwlwifi: dvm: remove a wrong dependency on m (FATE#321353, FATE#323335).
- iwlwifi: dvm: remove Kconfig default (FATE#321353, FATE#323335).
- iwlwifi: dvm: remove stray debug code (FATE#321353, FATE#323335).
- iwlwifi: export the _no_grab version of PRPH IO functions (FATE#321353, FATE#323335).
- iwlwifi: expose fw usniffer mode to more utilities (FATE#321353, FATE#323335).
- iwlwifi: fix double hyphen in MODULE_FIRMWARE for 8000 (FATE#321353, FATE#323335).
- iwlwifi: Fix firmware name maximum length definition (FATE#321353, FATE#323335).
- iwlwifi: fix name of ucode loaded for 8265 series (FATE#321353, FATE#323335).
- iwlwifi: fix printf specifier (FATE#321353, FATE#323335).
- iwlwifi: generalize d0i3_entry_timeout module parameter (FATE#321353, FATE#323335).
- iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717).
- iwlwifi: mvm: adapt the firmware assert log to new firmware (FATE#321353, FATE#323335).
- iwlwifi: mvm: add 9000-series RX API (FATE#321353, FATE#323335).
- iwlwifi: mvm: add 9000 series RX processing (FATE#321353, FATE#323335).
- iwlwifi: mvm: add a non-trigger window to fw dbg triggers (FATE#321353, FATE#323335).
- iwlwifi: mvm: add an option to start rs from HT/VHT rates (FATE#321353, FATE#323335).
- iwlwifi: mvm: Add a station in monitor mode (FATE#321353, FATE#323335).
- iwlwifi: mvm: add bt rrc and ttc to debugfs (FATE#321353, FATE#323335).
- iwlwifi: mvm: add bt settings to debugfs (FATE#321353, FATE#323335).
- iwlwifi: mvm: add ctdp operations to debugfs (FATE#321353, FATE#323335).
- iwlwifi: mvm: add CT-KILL notification (FATE#321353, FATE#323335).
- iwlwifi: mvm: add debug print if scan config is ignored (FATE#321353, FATE#323335).
- iwlwifi: mvm: add extended dwell time (FATE#321353, FATE#323335).
- iwlwifi: mvm: add new ADD_STA command version (FATE#321353, FATE#323335).
- iwlwifi: mvm: Add P2P client snoozing (FATE#321353, FATE#323335).
- iwlwifi: mvm: add registration to cooling device (FATE#321353, FATE#323335).
- iwlwifi: mvm: add registration to thermal zone (FATE#321353, FATE#323335).
- iwlwifi: mvm: add support for negative temperatures (FATE#321353, FATE#323335).
- iwlwifi: mvm: add tlv for multi queue rx support (FATE#321353, FATE#323335).
- iwlwifi: mvm: add trigger for firmware dump upon TDLS events (FATE#321353, FATE#323335).
- iwlwifi: mvm: add trigger for firmware dump upon TX response status (FATE#321353, FATE#323335).
- iwlwifi: mvm: advertise NETIF_F_SG (FATE#321353, FATE#323335).
- iwlwifi: mvm: Align bt-coex priority with requirements (FATE#321353, FATE#323335).
- iwlwifi: mvm: allow to disable beacon filtering for AP/GO interface (FATE#321353, FATE#323335).
- iwlwifi: mvm: avoid harmless -Wmaybe-uninialized warning (FATE#321353, FATE#323335).
- iwlwifi: mvm: avoid panics with thermal device usage (FATE#321353, FATE#323335).
- iwlwifi: mvm: avoid to WARN about gscan capabilities (FATE#321353, FATE#323335).
- iwlwifi: mvm: bail out if CTDP start operation fails (FATE#321353, FATE#323335).
- iwlwifi: mvm: bump firmware API to 21 (FATE#321353, FATE#323335).
- iwlwifi: mvm: bump max API to 20 (FATE#321353, FATE#323335).
- iwlwifi: mvm: change access to ieee80211_hdr (FATE#321353, FATE#323335).
- iwlwifi: mvm: change iwl_mvm_get_key_sta_id() to return the station (FATE#321353, FATE#323335).
- iwlwifi: mvm: change mcc update API (FATE#321353, FATE#323335).
- iwlwifi: mvm: change name of iwl_mvm_d3_update_gtk (FATE#321353, FATE#323335).
- iwlwifi: mvm: Change number of associated stations when station becomes associated (FATE#321353, FATE#323335).
- iwlwifi: mvm: change protocol offload flows (FATE#321353, FATE#323335).
- iwlwifi: mvm: change the check for ADD_STA status (FATE#321353, FATE#323335).
- iwlwifi: mvm: check FW's response for nvm access write cmd (FATE#321353, FATE#323335).
- iwlwifi: mvm: check iwl_mvm_wowlan_config_key_params() return value (FATE#321353, FATE#323335).
- iwlwifi: mvm: check minimum temperature notification length (FATE#321353, FATE#323335).
- iwlwifi: mvm: cleanup roc te on restart cleanup (FATE#321353, FATE#323335).
- iwlwifi: mvm: compare full command ID (FATE#321353, FATE#323335).
- iwlwifi: mvm: Configure fragmented scan for scheduled scan (FATE#321353, FATE#323335).
- iwlwifi: mvm: configure scheduled scan according to traffic conditions (FATE#321353, FATE#323335).
- iwlwifi: mvm: constify the parameters of a few functions in fw-dbg.c (FATE#321353, FATE#323335).
- iwlwifi: mvm: Disable beacon storing in D3 when WOWLAN configured (FATE#321353, FATE#323335).
- iwlwifi: mvm: disable DQA support (FATE#321353, FATE#323335).
- iwlwifi: mvm: do not ask beacons when P2P GO vif and no assoc sta (FATE#321353, FATE#323335).
- iwlwifi: mvm: do not keep an mvm ref when the interface is down (FATE#321353, FATE#323335).
- iwlwifi: mvm: do not let NDPs mess the packet tracking (FATE#321353, FATE#323335).
- iwlwifi: mvm: do not restart HW if suspend fails with unified image (FATE#321353, FATE#323335).
- iwlwifi: mvm: Do not switch to D3 image on suspend (FATE#321353, FATE#323335).
- iwlwifi: mvm: do not try to offload AES-CMAC in AP/IBSS modes (FATE#321353, FATE#323335).
- iwlwifi: mvm: drop low_latency_agg_frame_cnt_limit (FATE#321353, FATE#323335).
- iwlwifi: mvm: dump more registers upon error (FATE#321353, FATE#323335).
- iwlwifi: mvm: dump the radio registers when the firmware crashes (FATE#321353, FATE#323335).
- iwlwifi: mvm: enable L3 filtering (FATE#321353, FATE#323335).
- iwlwifi: mvm: Enable MPLUT only on supported hw (FATE#321353, FATE#323335).
- iwlwifi: mvm: enable VHT MU-MIMO for supported hardware (FATE#321353, FATE#323335).
- iwlwifi: mvm: extend time event duration (FATE#321353, FATE#323335).
- iwlwifi: mvm: fix accessing Null pointer during fw dump collection (FATE#321353, FATE#323335).
- iwlwifi: mvm: fix d3_test with unified D0/D3 images (FATE#321353, FATE#323335).
- iwlwifi: mvm: fix debugfs signedness warning (FATE#321353, FATE#323335).
- iwlwifi: mvm: fix extended dwell time (FATE#321353, FATE#323335).
- iwlwifi: mvm: fix incorrect fallthrough in iwl_mvm_check_running_scans() (FATE#321353, FATE#323335).
- iwlwifi: mvm: fix memory leaks in error paths upon fw error dump (FATE#321353, FATE#323335).
- iwlwifi: mvm: fix netdetect starting/stopping for unified images (FATE#321353, FATE#323335).
- iwlwifi: mvm: fix RSS key sizing (FATE#321353, FATE#323335).
- iwlwifi: mvm: fix unregistration of thermal in some error flows (FATE#321353, FATE#323335).
- iwlwifi: mvm: flush all used TX queues before suspending (FATE#321353, FATE#323335).
- iwlwifi: mvm: forbid U-APSD for P2P Client if the firmware does not support it (FATE#321353, FATE#323335).
- iwlwifi: mvm: handle pass all scan reporting (FATE#321353, FATE#323335).
- iwlwifi: mvm: ignore LMAC scan notifications when running UMAC scans (FATE#321353, FATE#323335).
- iwlwifi: mvm: infrastructure for frame-release message (FATE#321353, FATE#323335).
- iwlwifi: mvm: kill iwl_mvm_enable_agg_txq (FATE#321353, FATE#323335).
- iwlwifi: mvm: let the firmware choose the antenna for beacons (FATE#321353, FATE#323335).
- iwlwifi: mvm: make collecting fw debug data optional (FATE#321353, FATE#323335).
- iwlwifi: mvm: move fw-dbg code to separate file (FATE#321353, FATE#323335).
- iwlwifi: mvm: only release the trans ref if d0i3 is supported in fw (FATE#321353, FATE#323335).
- iwlwifi: mvm: prepare the code towards TSO implementation (FATE#321353, FATE#323335).
- iwlwifi: mvm: refactor d3 key update functions (FATE#321353, FATE#323335).
- iwlwifi: mvm: refactor the way fw_key_table is handled (FATE#321353, FATE#323335).
- iwlwifi: mvm: remove an extra tab (FATE#321353, FATE#323335).
- iwlwifi: mvm: Remove bf_vif from iwl_power_vifs (FATE#321353, FATE#323335).
- iwlwifi: mvm: Remove iwl_mvm_update_beacon_abort (FATE#321353, FATE#323335).
- iwlwifi: mvm: remove redundant d0i3 flag from the config struct (FATE#321353, FATE#323335).
- iwlwifi: mvm: remove shadowing variable (FATE#321353, FATE#323335).
- iwlwifi: mvm: remove stray nd_config element (FATE#321353, FATE#323335).
- iwlwifi: mvm: remove the vif parameter of iwl_mvm_configure_bcast_filter() (FATE#321353, FATE#323335).
- iwlwifi: mvm: remove unnecessary check in iwl_mvm_is_d0i3_supported() (FATE#321353, FATE#323335).
- iwlwifi: mvm: remove useless WARN_ON and rely on cfg80211's combination (FATE#321353, FATE#323335).
- iwlwifi: mvm: report wakeup for wowlan (FATE#321353, FATE#323335).
- iwlwifi: mvm: reset mvm->scan_type when firmware is started (FATE#321353, FATE#323335).
- iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717).
- iwlwifi: mvm: return the cooling state index instead of the budget (FATE#321353, FATE#323335).
- iwlwifi: mvm: ROC: cleanup time event info on FW failure (FATE#321353, FATE#323335).
- iwlwifi: mvm: ROC: Extend the ROC max delay duration & limit ROC duration (FATE#321353, FATE#323335).
- iwlwifi: mvm: rs: fix a potential out of bounds access (FATE#321353, FATE#323335).
- iwlwifi: mvm: rs: fix a theoretical access to uninitialized array elements (FATE#321353, FATE#323335).
- iwlwifi: mvm: rs: fix a warning message (FATE#321353, FATE#323335).
- iwlwifi: mvm: rs: fix TPC action decision algorithm (FATE#321353, FATE#323335).
- iwlwifi: mvm: rs: fix TPC statistics handling (FATE#321353, FATE#323335).
- iwlwifi: mvm: Send power command on BSS_CHANGED_BEACON_INFO if needed (FATE#321353, FATE#323335).
- iwlwifi: mvm: set default new STA as non-aggregated (FATE#321353, FATE#323335).
- iwlwifi: mvm: set the correct amsdu enum values (FATE#321353, FATE#323335).
- iwlwifi: mvm: set the correct descriptor size for tracing (FATE#321353, FATE#323335).
- iwlwifi: mvm: small update in the firmware API (FATE#321353, FATE#323335).
- iwlwifi: mvm: support A-MSDU in A-MPDU (FATE#321353, FATE#323335).
- iwlwifi: mvm: support beacon storing (FATE#321353, FATE#323335).
- iwlwifi: mvm: support description for user triggered fw dbg collection (FATE#321353, FATE#323335).
- iwlwifi: mvm: support rss queues configuration command (FATE#321353, FATE#323335).
- iwlwifi: mvm: Support setting continuous recording debug mode (FATE#321353, FATE#323335).
- iwlwifi: mvm: support setting minimum quota from debugfs (FATE#321353, FATE#323335).
- iwlwifi: mvm: support sw queue start/stop from mvm (FATE#321353, FATE#323335).
- iwlwifi: mvm: synchronize firmware DMA paging memory (FATE#321353, FATE#323335).
- iwlwifi: mvm: take care of padded packets (FATE#321353, FATE#323335).
- iwlwifi: mvm: take the transport ref back when leaving (FATE#321353, FATE#323335).
- iwlwifi: mvm: track low-latency sources separately (FATE#321353, FATE#323335).
- iwlwifi: mvm: unconditionally stop device after init (bsc#1031717).
- iwlwifi: mvm: unmap the paging memory before freeing it (FATE#321353, FATE#323335).
- iwlwifi: mvm: update GSCAN capabilities (FATE#321353, FATE#323335).
- iwlwifi: mvm: update ucode status before stopping device (FATE#321353, FATE#323335).
- iwlwifi: mvm: use build-time assertion for fw trigger ID (FATE#321353, FATE#323335).
- iwlwifi: mvm: use firmware station lookup, combine code (FATE#321353, FATE#323335).
- iwlwifi: mvm: various trivial cleanups (FATE#321353, FATE#323335).
- iwlwifi: mvm: writing zero bytes to debugfs causes a crash (FATE#321353, FATE#323335).
- iwlwifi: nvm: fix loading default NVM file (FATE#321353, FATE#323335).
- iwlwifi: nvm: fix up phy section when reading it (FATE#321353, FATE#323335).
- iwlwifi: pcie: add 9000 series multi queue rx DMA support (FATE#321353, FATE#323335).
- iwlwifi: pcie: add infrastructure for multi-queue rx (FATE#321353, FATE#323335).
- iwlwifi: pcie: add initial RTPM support for PCI (FATE#321353, FATE#323335).
- iwlwifi: pcie: Add new configuration to enable MSIX (FATE#321353, FATE#323335).
- iwlwifi: pcie: add pm_prepare and pm_complete ops (FATE#321353, FATE#323335).
- iwlwifi: pcie: add RTPM support when wifi is enabled (FATE#321353, FATE#323335).
- iwlwifi: pcie: aggregate Flow Handler configuration writes (FATE#321353, FATE#323335).
- iwlwifi: pcie: allow the op_mode to block the tx queues (FATE#321353, FATE#323335).
- iwlwifi: pcie: allow to pretend to have Tx CSUM for debug (FATE#321353, FATE#323335).
- iwlwifi: pcie: avoid restocks inside rx loop if not emergency (FATE#321353, FATE#323335).
- iwlwifi: pcie: buffer packets to avoid overflowing Tx queues (FATE#321353, FATE#323335).
- iwlwifi: pcie: build an A-MSDU using TSO core (FATE#321353, FATE#323335).
- iwlwifi: pcie: configure more RFH settings (FATE#321353, FATE#323335).
- iwlwifi: pcie: detect and workaround invalid write ptr behavior (FATE#321353, FATE#323335).
- iwlwifi: pcie: do not increment / decrement a bool (FATE#321353, FATE#323335).
- iwlwifi: pcie: enable interrupts before releasing the NIC's CPU (FATE#321353, FATE#323335).
- iwlwifi: pcie: enable multi-queue rx path (FATE#321353, FATE#323335).
- iwlwifi: pcie: extend device reset delay (FATE#321353, FATE#323335).
- iwlwifi: pcie: fine tune number of rxbs (FATE#321353, FATE#323335).
- iwlwifi: pcie: fix a race in firmware loading flow (FATE#321353, FATE#323335).
- iwlwifi: pcie: fix command completion name debug (bsc#1031717).
- iwlwifi: pcie: fix erroneous return value (FATE#321353, FATE#323335).
- iwlwifi: pcie: fix global table size (FATE#321353, FATE#323335).
- iwlwifi: pcie: fix identation in trans.c (FATE#321353, FATE#323335).
- iwlwifi: pcie: fix RF-Kill vs. firmware load race (FATE#321353, FATE#323335).
- iwlwifi: pcie: forbid RTPM on device removal (FATE#321353, FATE#323335).
- iwlwifi: pcie: mark command queue lock with separate lockdep class (FATE#321353, FATE#323335).
- iwlwifi: pcie: prevent skbs shadowing in iwl_trans_pcie_reclaim (FATE#321353, FATE#323335).
- iwlwifi: pcie: refactor RXBs reclaiming code (FATE#321353, FATE#323335).
- iwlwifi: pcie: remove ICT allocation message (FATE#321353, FATE#323335).
- iwlwifi: pcie: remove pointer from debug message (FATE#321353, FATE#323335).
- iwlwifi: pcie: re-organize code towards TSO (FATE#321353, FATE#323335).
- iwlwifi: pcie: set RB chunk size back to 64 (FATE#321353, FATE#323335).
- iwlwifi: pcie: update iwl_mpdu_desc fields (FATE#321353, FATE#323335).
- iwlwifi: print index in api/capa flags parsing message (FATE#321353, FATE#323335).
- iwlwifi: refactor the code that reads the MAC address from the NVM (FATE#321353, FATE#323335).
- iwlwifi: remove IWL_DL_LED (FATE#321353, FATE#323335).
- iwlwifi: remove unused parameter from grab_nic_access (FATE#321353, FATE#323335).
- iwlwifi: replace d0i3_mode and wowlan_d0i3 with more generic variables (FATE#321353, FATE#323335).
- iwlwifi: set max firmware version of 7265 to 17 (FATE#321353, FATE#323335).
- iwlwifi: support ucode with d0 unified image - regular and usniffer (FATE#321353, FATE#323335).
- iwlwifi: trans: make various conversion macros inlines (FATE#321353, FATE#323335).
- iwlwifi: trans: support a callback for ASYNC commands (FATE#321353, FATE#323335).
- iwlwifi: treat iwl_parse_nvm_data() MAC addr as little endian (FATE#321353, FATE#323335).
- iwlwifi: tt: move ucode_loaded check under mutex (FATE#321353, FATE#323335).
- iwlwifi: uninline iwl_trans_send_cmd (FATE#321353, FATE#323335).
- iwlwifi: update host command messages to new format (FATE#321353, FATE#323335).
- iwlwifi: Update PCI IDs for 8000 and 9000 series (FATE#321353, FATE#323335).
- iwlwifi: update support for 3168 series firmware and NVM (FATE#321353, FATE#323335).
- iwlwifi: various comments and code cleanups (FATE#321353, FATE#323335).
- kABI-fix for 'x86/panic: replace smp_send_stop() with kdump friendly version in panic path' (bsc#1051478).
- kABI: protect lwtunnel include in ip6_route.h (kabi).
- KABI protect struct acpi_nfit_desc (bsc#1052325).
- kABI: protect struct iscsi_tpg_attrib (kabi).
- kABI: protect struct se_lun (kabi).
- kABI: protect struct tpm_chip (kabi).
- kABI: protect struct xfrm_dst (kabi).
- kABI: protect struct xfrm_dst (kabi).
- kabi/severities: add drivers/scsi/hisi_sas to kabi severities
- kabi/severities: ignore kABi changes in iwlwifi stuff itself
- kvm: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (bsc#1051478).
- kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478).
- kvm: nVMX: Fix nested VPID vmx exec control (bsc#1051478).
- kvm: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478).
- libnvdimm: fix badblock range handling of ARS range (bsc#1023175).
- libnvdimm: fix badblock range handling of ARS range (bsc#1051048).
- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175).
- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1048919).
- libnvdimm, region: fix flush hint detection crash (bsc#1048919).
- lightnvm: fix 'warning: ‘ret’ may be used uninitialized' (FATE#319466).
- mac80211_hwsim: Replace bogus hrtimer clockid (bsc#1047651).
- md-cluster: Fix a memleak in an error handling path (bsc#1049289).
- md: do not return -EAGAIN in md_allow_write for external metadata arrays (bsc#1047174).
- md: fix sleep in atomic (bsc#1040351).
- mm: call page_ext_init() after all struct pages are initialized (VM Debugging Functionality, bsc#1047048).
- mm: fix classzone_idx underflow in shrink_zones() (VM Functionality, bsc#1042314).
- mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891).
- mm, memory_hotplug: get rid of is_zone_device_section fix (bnc#1047595).
- mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348).
- mwifiex: do not update MCS set from hostapd (bsc#1031717).
- net: account for current skb length when deciding about UFO (bsc#1041958).
- net: add netdev_lockdep_set_classes() helper (fate#320485).
- net: ena: add hardware hints capability to the driver (bsc#1047121).
- net: ena: add hardware hints capability to the driver (bsc#1047121).
- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).
- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).
- net: ena: add missing unmap bars on device removal (bsc#1047121).
- net: ena: add missing unmap bars on device removal (bsc#1047121).
- net: ena: add reset reason for each device FLR (bsc#1047121).
- net: ena: add reset reason for each device FLR (bsc#1047121).
- net: ena: add support for out of order rx buffers refill (bsc#1047121).
- net: ena: add support for out of order rx buffers refill (bsc#1047121).
- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).
- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).
- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).
- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).
- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).
- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).
- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).
- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).
- net: ena: disable admin msix while working in polling mode (bsc#1047121).
- net: ena: disable admin msix while working in polling mode (bsc#1047121).
- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).
- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).
- net: ena: fix race condition between submit and completion admin command (bsc#1047121).
- net: ena: fix race condition between submit and completion admin command (bsc#1047121).
- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).
- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).
- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).
- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).
- net: ena: separate skb allocation to dedicated function (bsc#1047121).
- net: ena: separate skb allocation to dedicated function (bsc#1047121).
- net/ena: switch to pci_alloc_irq_vectors (bsc#1047121).
- net: ena: update driver's rx drop statistics (bsc#1047121).
- net: ena: update driver's rx drop statistics (bsc#1047121).
- net: ena: update ena driver to version 1.1.7 (bsc#1047121).
- net: ena: update ena driver to version 1.1.7 (bsc#1047121).
- net: ena: update ena driver to version 1.2.0 (bsc#1047121).
- net: ena: update ena driver to version 1.2.0 (bsc#1047121).
- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).
- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).
- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).
- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).
- net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() (bsc#1042286).
- net: hns: Bugfix for Tx timeout handling in hns driver (bsc#1048451).
- net: hyperv: use new api ethtool_{get|set}_link_ksettings (fate#320485).
- net/mlx4_core: Fixes missing capability bit in flags2 capability dump (bsc#1015337).
- net/mlx4_core: Fix namespace misalignment in QinQ VST support commit (bsc#1015337).
- net/mlx4_core: Fix sl_to_vl_change bit offset in flags2 dump (bsc#1015337).
- net/mlx5: Cancel delayed recovery work when unloading the driver (bsc#1015342).
- net/mlx5: Clean SRIOV eswitch resources upon VF creation failure (bsc#1015342).
- net/mlx5: Consider tx_enabled in all modes on remap (bsc#1015342).
- net/mlx5e: Add field select to MTPPS register (bsc#1015342).
- net/mlx5e: Add missing support for PTP_CLK_REQ_PPS request (bsc#1015342).
- net/mlx5e: Change 1PPS out scheme (bsc#1015342).
- net/mlx5e: Fix broken disable 1PPS flow (bsc#1015342).
- net/mlx5e: Fix outer_header_zero() check size (bsc#1015342).
- net/mlx5e: Fix TX carrier errors report in get stats ndo (bsc#1015342).
- net/mlx5e: Initialize CEE's getpermhwaddr address buffer to 0xff (bsc#1015342).
- net/mlx5e: Rename physical symbol errors counter (bsc#1015342).
- net/mlx5: Fix driver load error flow when firmware is stuck (git-fixes).
- net/mlx5: Fix mlx5_add_flow_rules call with correct num of dests (bsc#1015342).
- net/mlx5: Fix mlx5_ifc_mtpps_reg_bits structure size (bsc#1015342).
- net/mlx5: Fix offset of hca cap reserved field (bsc#1015342).
- net: phy: Do not perform software reset for Generic PHY (bsc#1042286).
- netvsc: add comments about callback's and NAPI (fate#320485).
- netvsc: Add #include's for csum_* function declarations (fate#320485).
- netvsc: add rtnl annotations in rndis (fate#320485).
- netvsc: add some rtnl_dereference annotations (fate#320485).
- netvsc: avoid race with callback (fate#320485).
- netvsc: change logic for change mtu and set_queues (fate#320485).
- netvsc: change max channel calculation (fate#320485).
- netvsc: change order of steps in setting queues (fate#320485).
- netvsc: Deal with rescinded channels correctly (fate#320485).
- netvsc: do not access netdev->num_rx_queues directly (fate#320485).
- netvsc: do not overload variable in same function (fate#320485).
- netvsc: do not print pointer value in error message (fate#320485).
- netvsc: eliminate unnecessary skb == NULL checks (fate#320485).
- netvsc: enable GRO (fate#320485).
- netvsc: Fix a bug in sub-channel handling (fate#320485).
- netvsc: fix and cleanup rndis_filter_set_packet_filter (fate#320485).
- netvsc: fix calculation of available send sections (fate#320485).
- netvsc: fix dereference before null check errors (fate#320485).
- netvsc: fix error unwind on device setup failure (fate#320485).
- netvsc: fix hang on netvsc module removal (fate#320485).
- netvsc: fix NAPI performance regression (fate#320485).
- netvsc: fix net poll mode (fate#320485).
- netvsc: fix netvsc_set_channels (fate#320485).
- netvsc: fix ptr_ret.cocci warnings (fate#320485).
- netvsc: fix rcu dereference warning from ethtool (fate#320485).
- netvsc: fix RCU warning in get_stats (fate#320485).
- netvsc: fix return value for set_channels (fate#320485).
- netvsc: fix rtnl deadlock on unregister of vf (fate#320485, bsc#1052442).
- netvsc: fix use after free on module removal (fate#320485).
- netvsc: fix warnings reported by lockdep (fate#320485).
- netvsc: fold in get_outbound_net_device (fate#320485).
- netvsc: force link update after MTU change (fate#320485).
- netvsc: handle offline mtu and channel change (fate#320485).
- netvsc: implement NAPI (fate#320485).
- netvsc: include rtnetlink.h (fate#320485).
- netvsc: Initialize all channel related state prior to opening the channel (fate#320485).
- netvsc: make sure and unregister datapath (fate#320485, bsc#1052899).
- netvsc: make sure napi enabled before vmbus_open (fate#320485).
- netvsc: mark error cases as unlikely (fate#320485).
- netvsc: move filter setting to rndis_device (fate#320485).
- netvsc: need napi scheduled during removal (fate#320485).
- netvsc: need rcu_derefence when accessing internal device info (fate#320485).
- netvsc: optimize calculation of number of slots (fate#320485).
- netvsc: optimize receive completions (fate#320485).
- netvsc: pass net_device to netvsc_init_buf and netvsc_connect_vsp (fate#320485).
- netvsc: prefetch the first incoming ring element (fate#320485).
- netvsc: Properly initialize the return value (fate#320485).
- netvsc: remove bogus rtnl_unlock (fate#320485).
- netvsc: remove no longer used max_num_rss queues (fate#320485).
- netvsc: Remove redundant use of ipv6_hdr() (fate#320485).
- netvsc: remove unnecessary indirection of page_buffer (fate#320485).
- netvsc: remove unnecessary lock on shutdown (fate#320485).
- netvsc: remove unused #define (fate#320485).
- netvsc: replace netdev_alloc_skb_ip_align with napi_alloc_skb (fate#320485).
- netvsc: save pointer to parent netvsc_device in channel table (fate#320485).
- netvsc: signal host if receive ring is emptied (fate#320485).
- netvsc: transparent VF management (fate#320485, bsc#1051979).
- netvsc: use ERR_PTR to avoid dereference issues (fate#320485).
- netvsc: use hv_get_bytes_to_read (fate#320485).
- netvsc: use napi_consume_skb (fate#320485).
- netvsc: use RCU to protect inner device structure (fate#320485).
- netvsc: uses RCU instead of removal flag (fate#320485).
- netvsc: use typed pointer for internal state (fate#320485).
- nfs: Cache aggressively when file is open for writing (bsc#1033587).
- nfs: Do not flush caches for a getattr that races with writeback (bsc#1033587).
- nfs: invalidate file size when taking a lock (git-fixes).
- nfs: only invalidate dentrys that are clearly invalid (bsc#1047118).
- nfs: Optimize fallocate by refreshing mapping when needed (git-fixes).
- nvme: add hostid token to fabric options (bsc#1045293).
- nvme: also provide a UUID in the WWID sysfs attribute (bsc#1048146).
- nvme: fabrics commands should use the fctype field for data direction (bsc#1043805).
- nvme-pci: fix CMB sysfs file removal in reset path (bsc#1050211).
- nvme/pci: Fix stuck nvme reset (bsc#1043805).
- nvmet: identify controller: improve standard compliance (bsc#1048146).
- nvme: wwid_show: strip trailing 0-bytes (bsc#1048146).
- ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829).
- ocfs2: Make ocfs2_set_acl() static (bsc#1030552).
- pci: Add Mellanox device IDs (bsc#1051478).
- pci: Convert Mellanox broken INTx quirks to be for listed devices only (bsc#1051478).
- pci: Correct PCI_STD_RESOURCE_END usage (bsc#1051478).
- pci: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN (bsc#1051478).
- pci: dwc: Fix uninitialized variable in dw_handle_msi_irq() (bsc#1051478).
- pci: Enable ECRC only if device supports it (bsc#1051478).
- pci: hv: Allocate interrupt descriptors with GFP_ATOMIC (fate#320295, bnc#1034113).
- pci: hv: Lock PCI bus on device eject (fate#320295, bnc#1034113). Replaces a change for (bnc#998664)
- pci/msi: fix the pci_alloc_irq_vectors_affinity stub (bsc#1050211).
- pci/msi: Ignore affinity if pre/post vector count is more than min_vecs (1050211).
- pci/pm: Fix native PME handling during system suspend/resume (bsc#1051478).
- pci: Support INTx masking on ConnectX-4 with firmware x.14.1100+ (bsc#1051478).
- perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478).
- perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478).
- perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478).
- pipe: cap initial pipe capacity according to pipe-max-size limit (bsc#1045330).
- platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill dmi list (bsc#1051022).
- platform/x86: ideapad-laptop: Add several models to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list (bsc#1051022).
- platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill (bsc#1051022).
- pm / Hibernate: Fix scheduling while atomic during hibernation (bsc#1051059).
- powerpc: Add POWER9 architected mode to cputable (bsc#1048916, fate#321439).
- powerpc/fadump: Add a warning when 'fadump_reserve_mem=' is used (bsc#1049231).
- powerpc/ftrace: Pass the correct stack pointer for DYNAMIC_FTRACE_WITH_REGS (FATE#322421).
- powerpc/perf: Fix branch event code for power9 (fate#321438, Pending SUSE Kernel Fixes).
- powerpc/perf: Fix oops when kthread execs user process
- powerpc/perf: Fix SDAR_MODE value for continous sampling on Power9 (bsc#1053043 (git-fixes)).
- powerpc: Support POWER9 in architected mode (bsc#1048916, fate#321439).
- powerpc/tm: Fix saving of TM SPRs in core dump (fate#318470, git-fixes 08e1c01d6aed).
- prctl: propagate has_child_subreaper flag to every descendant (bnc#1022476).
- printk: Correctly handle preemption in console_unlock() (bsc#1046434).
- printk/xen: Force printk sync mode when migrating Xen guest (bsc#1043347).
- qed: Add missing static/local dcbx info (bsc#1019695).
- qed: Correct print in iscsi error-flow (bsc#1019695).
- qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374).
- rbd: drop extra rbd_img_request_get (bsc#1045596).
- rbd: make sure pages are freed by libceph (bsc#1045596).
- rdma/bnxt_re: checking for NULL instead of IS_ERR() (bsc#1052925).
- rdma/iw_cxgb4: Always wake up waiter in c4iw_peer_abort_intr() (bsc#1026570).
- rdma/mlx5: Fix existence check for extended address vector (bsc#1015342).
- rdma/qedr: Prevent memory overrun in verbs' user responses (bsc#1022604 FATE#321747).
- reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- Remove upstream commit e14b4db7a567 netvsc: fix race during initialization will be replaced by following changes
- reorder upstream commit d0c2c9973ecd net: use core MTU range checking in virt drivers
- Revert 'ACPI / video: Add force_native quirk for HP Pavilion dv6' (bsc#1031717).
- Revert 'Add 'shutdown' to 'struct class'.' (kabi).
- Revert 'KVM: x86: fix emulation of RSM and IRET instructions' (kabi).
- Revert 'Make file credentials available to the seqfile interfaces' (kabi).
- Revert 'mm/list_lru.c: fix list_lru_count_node() to be race free' (kabi).
- Revert 'netvsc: optimize calculation of number of slots' (fate#320485).
- Revert 'powerpc/numa: Fix percpu allocations to be NUMA aware' (bsc#1048914).
- Revert 'powerpc/numa: Fix percpu allocations to be NUMA aware' (bsc#1048914).
- Revert '/proc/iomem: only expose physical resource addresses to privileged users' (kabi).
- Revert 'tpm: Issue a TPM2_Shutdown for TPM2 devices.' (kabi).
- rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id This needs rpm-4.14+ (bsc#964063).
- s390/crash: Remove unused KEXEC_NOTE_BYTES (bsc#1049706).
- s390/kdump: remove code to create ELF notes in the crashed system (bsc#1049706).
- sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (bnc#1022476).
- sched/debug: Print the scheduler topology group mask (bnc#1022476).
- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476).
- sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476).
- sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all cfs_rqs (bnc#1022476).
- sched/topology: Add sched_group_capacity debugging (bnc#1022476).
- sched/topology: Fix building of overlapping sched-groups (bnc#1022476).
- sched/topology: Fix overlapping sched_group_capacity (bnc#1022476).
- sched/topology: Move comment about asymmetric node setups (bnc#1022476).
- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1022476).
- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476).
- sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476).
- sched/topology: Small cleanup (bnc#1022476).
- sched/topology: Verify the first group matches the child domain (bnc#1022476).
- scsi: aacraid: Do not copy uninitialized stack memory to userspace (bsc#1048912).
- scsi: aacraid: fix leak of data from stack back to userspace (bsc#1048912).
- scsi: aacraid: fix PCI error recovery path (bsc#1048912).
- scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887).
- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).
- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).
- scsi_devinfo: fixup string compare (bsc#1037404).
- scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792).
- scsi: hisi_sas: add pci_dev in hisi_hba struct (bsc#1049298).
- scsi: hisi_sas: add v2 hw internal abort timeout workaround (bsc#1049298).
- scsi: hisi_sas: controller reset for multi-bits ECC and AXI fatal errors (bsc#1049298).
- scsi: hisi_sas: fix NULL deference when TMF timeouts (bsc#1049298).
- scsi: hisi_sas: fix timeout check in hisi_sas_internal_task_abort() (bsc#1049298).
- scsi: hisi_sas: optimise DMA slot memory (bsc#1049298).
- scsi: hisi_sas: optimise the usage of hisi_hba.lock (bsc#1049298).
- scsi: hisi_sas: relocate get_ata_protocol() (bsc#1049298).
- scsi: hisi_sas: workaround a SoC SATA IO processing bug (bsc#1049298).
- scsi: hisi_sas: workaround SoC about abort timeout bug (bsc#1049298).
- scsi: hisi_sas: workaround STP link SoC bug (bsc#1049298).
- scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887).
- scsi: lpfc: Add auto EQ delay logic (bsc#1042257).
- scsi: lpfc: Added recovery logic for running out of NVMET IO context resources (bsc#1037838).
- scsi: lpfc: Adding additional stats counters for nvme (bsc#1037838).
- scsi: lpfc: Add MDS Diagnostic support (bsc#1037838).
- scsi: lpfc: Cleanup entry_repost settings on SLI4 queues (bsc#1037838).
- scsi: lpfc: do not double count abort errors (bsc#1048912).
- scsi: lpfc: Driver responds LS_RJT to Beacon Off ELS - Linux (bsc#1044623).
- scsi: lpfc: Fix crash after firmware flash when IO is running (bsc#1044623).
- scsi: lpfc: Fix crash doing IO with resets (bsc#1044623).
- scsi: lpfc: Fix crash in lpfc_sli_ringtxcmpl_put when nvmet gets an abort request (bsc#1044623).
- scsi: lpfc: Fix debugfs root inode 'lpfc' not getting deleted on driver unload (bsc#1037838).
- scsi: lpfc: Fix defects reported by Coverity Scan (bsc#1042257).
- scsi: lpfc: fix linking against modular NVMe support (bsc#1048912).
- scsi: lpfc: Fix NMI watchdog assertions when running nvmet IOPS tests (bsc#1037838).
- scsi: lpfc: Fix NVMEI driver not decrementing counter causing bad rport state (bsc#1037838).
- scsi: lpfc: Fix nvme io stoppage after link bounce (bsc#1045404).
- scsi: lpfc: Fix NVMEI's handling of NVMET's PRLI response attributes (bsc#1037838).
- scsi: lpfc: Fix NVME I+T not registering NVME as a supported FC4 type (bsc#1037838).
- scsi: lpfc: Fix nvmet RQ resource needs for large block writes (bsc#1037838).
- scsi: lpfc: fix refcount error on node list (bsc#1045404).
- scsi: lpfc: Fix SLI3 drivers attempting NVME ELS commands (bsc#1044623).
- scsi: lpfc: Fix system crash when port is reset (bsc#1037838).
- scsi: lpfc: Fix system panic when express lane enabled (bsc#1044623).
- scsi: lpfc: Fix used-RPI accounting problem (bsc#1037838).
- scsi: lpfc: Reduce time spent in IRQ for received NVME commands (bsc#1044623).
- scsi: lpfc: Separate NVMET data buffer pool fir ELS/CT (bsc#1037838).
- scsi: lpfc: Separate NVMET RQ buffer posting from IO resources SGL/iocbq/context (bsc#1037838).
- scsi: lpfc: update to revision to 11.4.0.1 (bsc#1044623).
- scsi: lpfc: update version to 11.2.0.14 (bsc#1037838).
- scsi: lpfc: Vport creation is failing with 'Link Down' error (bsc#1044623).
- scsi: qedf: Fix a return value in case of error in 'qedf_alloc_global_queues' (bsc#1048912).
- scsi: qedi: Fix return code in qedi_ep_connect() (bsc#1048912).
- scsi: qedi: Remove WARN_ON for untracked cleanup (bsc#1044443).
- scsi: qedi: Remove WARN_ON from clear task context (bsc#1044443).
- scsi: storvsc: Prefer kcalloc over kzalloc with multiply (fate#320485).
- scsi: storvsc: remove return at end of void function (fate#320485).
- scsi: storvsc: Workaround for virtual DVD SCSI version (fate#320485, bnc#1044636).
- sfc: Add ethtool -m support for QSFP modules (bsc#1049619).
- smartpqi: limit transfer length to 1MB (bsc#1025461).
- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).
- sr9700: use skb_cow_head() to deal with cloned skbs (bsc#1045154).
- string.h: add memcpy_and_pad() (bsc#1048146).
- sysctl: do not print negative flag for proc_douintvec (bnc#1046985).
- Temporarily disable iwlwifi-expose-default-fallback-ucode-api ... for updating iwlwifi stack
- timers: Plug locking race vs. timer migration (bnc#1022476).
- tools: hv: Add clean up for included files in Ubuntu net config (fate#320485).
- tools: hv: Add clean up function for Ubuntu config (fate#320485).
- tools: hv: properly handle long paths (fate#320485).
- tools: hv: set allow-hotplug for VF on Ubuntu (fate#320485).
- tools: hv: set hotplug for VF on Suse (fate#320485).
- Tools: hv: vss: Thaw the filesystem and continue if freeze call has timed out (fate#320485).
- tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117).
- tpm: KABI fix (bsc#1053117).
- tpm_tis: Fix IRQ autoprobing when using platform_device (bsc#1020645, fate#321435, fate#321507, fate#321600, Pending fixes 2017-07-06).
- tpm_tis: Use platform_get_irq (bsc#1020645, fate#321435, fate#321507, fate#321600, Pending fixes 2017-07-06).
- tpm/tpm_crb: fix priv->cmd_size initialisation (bsc#1020645, fate#321435, fate#321507, fate#321600, Pending SUSE Kernel Fixes).
- udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829).
- udf: Fix races with i_size changes during readpage (bsc#1012829).
- Update config files: add CONFIG_IWLWIFI_PCIE_RTPM=y (FATE#323335)
- vfs: fix missing inode_get_dev sites (bsc#1052049).
- vmbus: cleanup header file style (fate#320485).
- vmbus: expose debug info for drivers (fate#320485).
- vmbus: fix spelling errors (fate#320485).
- vmbus: introduce in-place packet iterator (fate#320485).
- vmbus: only reschedule tasklet if time limit exceeded (fate#320485).
- vmbus: re-enable channel tasklet (fate#320485).
- vmbus: remove unnecessary initialization (fate#320485).
- vmbus: remove useless return's (fate#320485).
- x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399).
- x86/hyperv: Check frequency MSRs presence according to the specification (fate#320485).
- x86/LDT: Print the real LDT base address (bsc#1051478).
- x86/mce: Make timer handling more robust (bsc#1042422).
- x86/panic: replace smp_send_stop() with kdump friendly version in panic path (bsc#1051478).
- x86/platform/uv/BAU: Disable BAU on single hub configurations (bsc#1050320).
- x86/platform/uv/BAU: Fix congested_response_us not taking effect (bsc#1050322).
- xen: allocate page for shared info page from low memory (bnc#1038616).
- xen/balloon: do not online new memory initially (bnc#1028173).
- xen: hold lock_device_hotplug throughout vcpu hotplug operations (bsc#1042422).
- xen-netfront: Rework the fix for Rx stall during OOM and network stress (git-fixes).
- xen/pvh*: Support > 32 VCPUs at domain restore (bnc#1045563).
- xfrm: NULL dereference on allocation failure (bsc#1047343).
- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).
- xfs: detect and handle invalid iclog size set by mkfs (bsc#1043598).
- xfs: detect and trim torn writes during log recovery (bsc#1036215).
- xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188).
- xfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- xfs: refactor and open code log record crc check (bsc#1036215).
- xfs: refactor log record start detection into a new helper (bsc#1036215).
- xfs: return start block of first bad log record during recovery (bsc#1036215).
- xfs: support a crc verification only log record pass (bsc#1036215).
- xgene: Do not fail probe, if there is no clk resource for SGMII interfaces (bsc#1048501).
- xilinx network drivers: disable (bsc#1046170).
Patchnames
SUSE-SLE-DESKTOP-12-SP3-2017-1404,SUSE-SLE-HA-12-SP3-2017-1404,SUSE-SLE-Live-Patching-12-SP3-2017-1404,SUSE-SLE-SDK-12-SP3-2017-1404,SUSE-SLE-SERVER-12-SP3-2017-1404,SUSE-SLE-WE-12-SP3-2017-1404
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.82 to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000111: Fixed a race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365).\n- CVE-2017-1000112: Fixed a race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311).\n- CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a 'double fetch' vulnerability (bnc#1037994).\n- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882).\n- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).\n- CVE-2017-7533: Race condition in the fsnotify implementation in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions (bnc#1049483 bnc#1050677).\n- CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet (bnc#1049645).\n- CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering object-initialization failures (bnc#1047277).\n\nThe following non-security bugs were fixed:\n\n- acpi/nfit: Add support of NVDIMM memory error notification in ACPI 6.2 (bsc#1052325).\n- acpi/nfit: Issue Start ARS to retrieve existing records (bsc#1052325).\n- acpi / processor: Avoid reserving IO regions too early (bsc#1051478).\n- acpi / scan: Prefer devices without _HID for _ADR matching (git-fixes).\n- Add 'shutdown' to 'struct class' (bsc#1053117).\n- af_key: Add lock to key dump (bsc#1047653).\n- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).\n- alsa: fm801: Initialize chip after IRQ handler is registered (bsc#1031717).\n- alsa: hda - add more ML register definitions (bsc#1048356).\n- alsa: hda - add sanity check to force the separate stream tags (bsc#1048356).\n- alsa: hda: Add support for parsing new HDA capabilities (bsc#1048356).\n- alsa: hdac: Add support for hda DMA Resume capability (bsc#1048356).\n- alsa: hdac_regmap - fix the register access for runtime PM (bsc#1048356).\n- alsa: hda: Fix cpu lockup when stopping the cmd dmas (bsc#1048356).\n- alsa: hda - Fix endless loop of codec configure (bsc#1031717).\n- alsa: hda: fix to wait for RIRB & CORB DMA to set (bsc#1048356).\n- alsa: hda - Loop interrupt handling until really cleared (bsc#1048356).\n- alsa: hda - move bus_parse_capabilities to core (bsc#1048356).\n- alsa: hda - set input_path bitmap to zero after moving it to new place (bsc#1031717).\n- alsa: hda - set intel audio clock to a proper value (bsc#1048356).\n- arm64: kernel: restrict /dev/mem read() calls to linear region (bsc#1046651).\n- arm64: mm: remove page_mapping check in __sync_icache_dcache (bsc#1040347).\n- arm64: Update config files. Disable DEVKMEM\n- b43: Add missing MODULE_FIRMWARE() (bsc#1037344).\n- bcache: force trigger gc (bsc#1038078).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n- bdi: Fix use-after-free in wb_congested_put() (bsc#1040307).\n- blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061)\n- blacklist.conf: add inapplicable commits for wifi (bsc#1031717)\n- blacklist.conf: add non-applicable fixes for iwlwifi (FATE#323335)\n- blacklist.conf: add unapplicable/cosmetic iwlwifi fixes (bsc#1031717).\n- blacklist.conf: add unapplicable drm fixes (bsc#1031717).\n- blacklist.conf: Blacklist aa2369f11ff7 ('mm/gup.c: fix access_ok() argument type') (bsc#1051478) Fixes only a compile-warning.\n- blacklist.conf: Blacklist c133c7615751 ('x86/nmi: Fix timeout test in test_nmi_ipi()') It only fixes a self-test (bsc#1051478).\n- blacklist.conf: Blacklist c9525a3fab63 ('x86/watchdog: Fix Kconfig help text file path reference to lockup watchdog documentation') Updates only kconfig help-text (bsc#1051478).\n- blkfront: add uevent for size change (bnc#1036632).\n- blk-mq: map all HWQ also in hyperthreaded system (bsc#1045866).\n- block: add kblock_mod_delayed_work_on() (bsc#1050211).\n- block: Allow bdi re-registration (bsc#1040307).\n- block: do not allow updates through sysfs until registration completes (bsc#1047027).\n- block: Fix front merge check (bsc#1051239).\n- block: Make blk_mq_delay_kick_requeue_list() rerun the queue at a quiet time (bsc#1050211).\n- block: Make del_gendisk() safer for disks without queues (bsc#1040307).\n- block: Move bdi_unregister() to del_gendisk() (bsc#1040307).\n- block: provide bio_uninit() free freeing integrity/task associations (bsc#1050211).\n- bluetooth: hidp: fix possible might sleep error in hidp_session_thread (bsc#1031784).\n- brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717).\n- btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286).\n- btrfs: Add WARN_ON for qgroup reserved underflow (bsc#1031515).\n- btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- btrfs: fix lockup in find_free_extent with read-only block groups (bsc#1046682).\n- btrfs: incremental send, fix invalid path for link commands (bsc#1051479).\n- btrfs: incremental send, fix invalid path for unlink commands (bsc#1051479).\n- btrfs: Manually implement device_total_bytes getter/setter (bsc#1043912).\n- btrfs: resume qgroup rescan on rw remount (bsc#1047152).\n- btrfs: Round down values which are written for total_bytes_size (bsc#1043912).\n- btrfs: send, fix invalid path after renaming and linking file (bsc#1051479).\n- cifs: Fix some return values in case of error in 'crypt_message' (bnc#1047802).\n- clocksource/drivers/arm_arch_timer: Fix read and iounmap of incorrect variable (bsc#1045937).\n- cpuidle: dt: Add missing 'of_node_put()' (bnc#1022476).\n- crypto: s5p-sss - fix incorrect usage of scatterlists api (bsc#1048317).\n- cx82310_eth: use skb_cow_head() to deal with cloned skbs (bsc# 1045154).\n- cxgb4: fix a NULL dereference (bsc#1005778).\n- cxgb4: fix BUG() on interrupt deallocating path of ULD (bsc#1005778).\n- cxgb4: fix memory leak in init_one() (bsc#1005778).\n- cxl: Unlock on error in probe (bsc#1034762, Pending SUSE Kernel Fixes).\n- dentry name snapshots (bsc#1049483).\n- device-dax: fix sysfs attribute deadlock (bsc#1048919).\n- dm: fix second blk_delay_queue() parameter to be in msec units not (bsc#1047670).\n- dm: make flush bios explicitly sync (bsc#1050211).\n- dm raid1: fixes two crash cases if mirror leg failed (bsc#1043520)\n- drivers/char: kmem: disable on arm64 (bsc#1046655).\n- drivers: hv: As a bandaid, increase HV_UTIL_TIMEOUT from 30 to 60 seconds (bnc#1039153)\n- drivers: hv: Fix a typo (fate#320485).\n- drivers: hv: Fix the bug in generating the guest ID (fate#320485).\n- drivers: hv: util: Fix a typo (fate#320485).\n- drivers: hv: util: Make hv_poll_channel() a little more efficient (fate#320485).\n- drivers: hv: vmbus: Close timing hole that can corrupt per-cpu page (fate#320485).\n- drivers: hv: vmbus: Fix error code returned by vmbus_post_msg() (fate#320485).\n- drivers: hv: vmbus: Get the current time from the current clocksource (fate#320485, bnc#1044112).\n- drivers: hv: vmbus: Get the current time from the current clocksource (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).\n- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (fate#320485, bnc#1044112).\n- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (fate#320485, bnc#1044112).\n- drivers: hv: vmbus: Move the code to signal end of message (fate#320485).\n- drivers: hv: vmbus: Move the definition of generate_guest_id() (fate#320485).\n- drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents (fate#320485).\n- drivers: hv: vmbus: Restructure the clockevents code (fate#320485).\n- drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions (bsc#1031717).\n- drm/bochs: Implement nomodeset (bsc#1047096).\n- drm/i915/fbdev: Stop repeating tile configuration on stagnation (bsc#1031717).\n- drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717).\n- drm/i915: Serialize GTT/Aperture accesses on BXT (bsc#1046821).\n- drm/virtio: do not leak bo on drm_gem_object_init failure (bsc#1047277).\n- drm/vmwgfx: Fix large topology crash (bsc#1048155).\n- drm/vmwgfx: Support topology greater than texture size (bsc#1048155).\n- Drop patches; obsoleted by 'scsi: Add STARGET_CREATE_REMOVE state'\n- efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215).\n- ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486).\n- ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors (bsc#1012829).\n- Fix kABI breakage by HD-audio bus caps extensions (bsc#1048356).\n- Fix kABI breakage by KVM CVE fix (bsc#1045922).\n- fs/fcntl: f_setown, avoid undefined behaviour (bnc#1006180).\n- fs: pass on flags in compat_writev (bsc#1050211).\n- fuse: initialize the flock flag in fuse_file on allocation (git-fixes).\n- gcov: add support for gcc version >= 6 (bsc#1051663).\n- gcov: support GCC 7.1 (bsc#1051663).\n- gfs2: fix flock panic issue (bsc#1012829).\n- hpsa: limit transfer length to 1MB (bsc#1025461).\n- hrtimer: Catch invalid clockids again (bsc#1047651).\n- hrtimer: Revert CLOCK_MONOTONIC_RAW support (bsc#1047651).\n- hv_netvsc: change netvsc device default duplex to FULL (fate#320485).\n- hv_netvsc: Exclude non-TCP port numbers from vRSS hashing (bsc#1048421).\n- hv_netvsc: Fix the carrier state error when data path is off (fate#320485).\n- hv_netvsc: Fix the queue index computation in forwarding case (bsc#1048421).\n- hv_netvsc: Remove unnecessary var link_state from struct netvsc_device_info (fate#320485).\n- hv: print extra debug in kvp_on_msg in error paths (bnc#1039153).\n- hv_utils: drop .getcrosststamp() support from PTP driver (fate#320485, bnc#1044112).\n- hv_utils: drop .getcrosststamp() support from PTP driver (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).\n- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (fate#320485, bnc#1044112).\n- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).\n- hv_util: switch to using timespec64 (fate#320485).\n- hwpoison, memcg: forcibly uncharge LRU pages (bnc#1046105).\n- hyperv: fix warning about missing prototype (fate#320485).\n- hyperv: netvsc: Neaten netvsc_send_pkt by using a temporary (fate#320485).\n- hyperv: remove unnecessary return variable (fate#320485).\n- i2c: designware-baytrail: fix potential null pointer dereference on dev (bsc#1011913).\n- i40e: add hw struct local variable (bsc#1039915).\n- i40e: add private flag to control source pruning (bsc#1034075).\n- i40e: add VSI info to macaddr messages (bsc#1039915).\n- i40e: avoid looping to check whether we're in VLAN mode (bsc#1039915).\n- i40e: avoid O(n^2) loop when deleting all filters (bsc#1039915).\n- i40e: delete filter after adding its replacement when converting (bsc#1039915).\n- i40e: do not add broadcast filter for VFs (bsc#1039915).\n- i40e: do not allow i40e_vsi_(add|kill)_vlan to operate when VID<1 (bsc#1039915).\n- i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (bsc#1039915).\n- i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (bsc#1039915).\n- i40e: factor out addition/deletion of VLAN per each MAC address (bsc#1039915).\n- i40e: fix ethtool to get EEPROM data from X722 interface (bsc#1047418).\n- i40e: fix MAC filters when removing VLANs (bsc#1039915).\n- i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (bsc#1039915).\n- i40e/i40evf: Fix use after free in Rx cleanup path (bsc#1051689).\n- i40e: implement __i40e_del_filter and use where applicable (bsc#1039915).\n- i40e: make use of __dev_uc_sync and __dev_mc_sync (bsc#1039915).\n- i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (bsc#1039915).\n- i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters (bsc#1039915).\n- i40e: recalculate vsi->active_filters from hash contents (bsc#1039915).\n- i40e: refactor i40e_put_mac_in_vlan to avoid changing f->vlan (bsc#1039915).\n- i40e: refactor i40e_update_filter_state to avoid passing aq_err (bsc#1039915).\n- i40e: refactor Rx filter handling (bsc#1039915).\n- i40e: Removal of workaround for simple MAC address filter deletion (bsc#1039915).\n- i40e: remove code to handle dev_addr specially (bsc#1039915).\n- i40e: removed unreachable code (bsc#1039915).\n- i40e: remove duplicate add/delete adminq command code for filters (bsc#1039915).\n- i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (bsc#1039915).\n- i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: restore workaround for removing default MAC filter (bsc#1039915).\n- i40e: set broadcast promiscuous mode for each active VLAN (bsc#1039915).\n- i40e: store MAC/VLAN filters in a hash with the MAC Address as key (bsc#1039915).\n- i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID (bsc#1039915).\n- i40evf: fix merge error in older patch (bsc#1024346 FATE#321239 bsc#1024373 FATE#321247).\n- i40e: when adding or removing MAC filters, correctly handle VLANs (bsc#1039915).\n- i40e: When searching all MAC/VLAN filters, ignore removed filters (bsc#1039915).\n- i40e: write HENA for VFs (bsc#1039915).\n- IB/hfi1: Wait for QSFP modules to initialize (bsc#1019151).\n- IB/iser: Fix connection teardown race condition (bsc#1050211).\n- ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709).\n- ibmvnic: Initialize SCRQ's during login renegotiation (bsc#1052223).\n- ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794).\n- IB/rxe: Fix kernel panic from skb destructor (bsc#1049361).\n- iio: hid-sensor: fix return of -EINVAL on invalid values in ret or value (bsc#1031717).\n- include/linux/mmzone.h: simplify zone_intersects() (bnc#1047506).\n- input: gpio-keys - fix check for disabling unsupported keys (bsc#1031717).\n- introduce the walk_process_tree() helper (bnc#1022476).\n- iommu/amd: Add flush counters to struct dma_ops_domain (bsc#1045709).\n- iommu/amd: Add locking to per-domain flush-queue (bsc#1045709).\n- iommu/amd: Add new init-state IOMMU_CMDLINE_DISABLED (bsc#1045715).\n- iommu/amd: Add per-domain flush-queue data structures (bsc#1045709).\n- iommu/amd: Add per-domain timer to flush per-cpu queues (bsc#1045709).\n- iommu/amd: Check for error states first in iommu_go_to_state() (bsc#1045715).\n- iommu/amd: Constify irq_domain_ops (bsc#1045709).\n- iommu/amd: Disable IOMMUs at boot if they are enabled (bsc#1045715).\n- iommu/amd: Enable ga_log_intr when enabling guest_mode (bsc1052533).\n- iommu/amd: Fix interrupt remapping when disable guest_mode (bsc#1051471).\n- iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533).\n- iommu/amd: Free already flushed ring-buffer entries before full-check (bsc#1045709).\n- iommu/amd: Free IOMMU resources when disabled on command line (bsc#1045715).\n- iommu/amd: Make use of the per-domain flush queue (bsc#1045709).\n- iommu/amd: Ratelimit io-page-faults per device (bsc#1045709).\n- iommu/amd: Reduce amount of MMIO when submitting commands (bsc#1045709).\n- iommu/amd: Reduce delay waiting for command buffer space (bsc#1045709).\n- iommu/amd: Remove amd_iommu_disabled check from amd_iommu_detect() (bsc#1045715).\n- iommu/amd: Remove queue_release() function (bsc#1045709).\n- iommu/amd: Rename free_on_init_error() (bsc#1045715).\n- iommu/amd: Rip out old queue flushing code (bsc#1045709).\n- iommu/amd: Set global pointers to NULL after freeing them (bsc#1045715).\n- iommu/amd: Suppress IO_PAGE_FAULTs in kdump kernel (bsc#1045715 bsc#1043261).\n- iommu: Remove a patch because it caused problems for users. See bsc#1048348.\n- ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (bsc#1041958).\n- ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output (bsc#1041958).\n- iw_cxgb4: Fix error return code in c4iw_rdev_open() (bsc#1026570).\n- iwlwifi: 8000: fix MODULE_FIRMWARE input (FATE#321353, FATE#323335).\n- iwlwifi: 9000: increase the number of queues (FATE#321353, FATE#323335).\n- iwlwifi: add device ID for 8265 (FATE#321353, FATE#323335).\n- iwlwifi: add device IDs for the 8265 device (FATE#321353, FATE#323335).\n- iwlwifi: add disable_11ac module param (FATE#321353, FATE#323335).\n- iwlwifi: add new 3168 series devices support (FATE#321353, FATE#323335).\n- iwlwifi: add new 8260 PCI IDs (FATE#321353, FATE#323335).\n- iwlwifi: add new 8265 (FATE#321353, FATE#323335).\n- iwlwifi: add new 8265 series PCI ID (FATE#321353, FATE#323335).\n- iwlwifi: Add new PCI IDs for 9260 and 5165 series (FATE#321353, FATE#323335).\n- iwlwifi: Add PCI IDs for the new 3168 series (FATE#321353, FATE#323335).\n- iwlwifi: Add PCI IDs for the new series 8165 (FATE#321353, FATE#323335).\n- iwlwifi: add support for 12K Receive Buffers (FATE#321353, FATE#323335).\n- iwlwifi: add support for getting HW address from CSR (FATE#321353, FATE#323335).\n- iwlwifi: avoid d0i3 commands when no/init ucode is loaded (FATE#321353, FATE#323335).\n- iwlwifi: bail out in case of bad trans state (FATE#321353, FATE#323335).\n- iwlwifi: block the queues when we send ADD_STA for uAPSD (FATE#321353, FATE#323335).\n- iwlwifi: change the Intel Wireless email address (FATE#321353, FATE#323335).\n- iwlwifi: change the Intel Wireless email address (FATE#321353, FATE#323335).\n- iwlwifi: check for valid ethernet address provided by OEM (FATE#321353, FATE#323335).\n- iwlwifi: clean up transport debugfs handling (FATE#321353, FATE#323335).\n- iwlwifi: clear ieee80211_tx_info->driver_data in the op_mode (FATE#321353, FATE#323335).\n- iwlwifi: Document missing module options (FATE#321353, FATE#323335).\n- iwlwifi: dump prph registers in a common place for all transports (FATE#321353, FATE#323335).\n- iwlwifi: dvm: advertise NETIF_F_SG (FATE#321353, FATE#323335).\n- iwlwifi: dvm: fix compare_const_fl.cocci warnings (FATE#321353, FATE#323335).\n- iwlwifi: dvm: handle zero brightness for wifi LED (FATE#321353, FATE#323335).\n- iwlwifi: dvm: remove a wrong dependency on m (FATE#321353, FATE#323335).\n- iwlwifi: dvm: remove Kconfig default (FATE#321353, FATE#323335).\n- iwlwifi: dvm: remove stray debug code (FATE#321353, FATE#323335).\n- iwlwifi: export the _no_grab version of PRPH IO functions (FATE#321353, FATE#323335).\n- iwlwifi: expose fw usniffer mode to more utilities (FATE#321353, FATE#323335).\n- iwlwifi: fix double hyphen in MODULE_FIRMWARE for 8000 (FATE#321353, FATE#323335).\n- iwlwifi: Fix firmware name maximum length definition (FATE#321353, FATE#323335).\n- iwlwifi: fix name of ucode loaded for 8265 series (FATE#321353, FATE#323335).\n- iwlwifi: fix printf specifier (FATE#321353, FATE#323335).\n- iwlwifi: generalize d0i3_entry_timeout module parameter (FATE#321353, FATE#323335).\n- iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717).\n- iwlwifi: mvm: adapt the firmware assert log to new firmware (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add 9000-series RX API (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add 9000 series RX processing (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add a non-trigger window to fw dbg triggers (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add an option to start rs from HT/VHT rates (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Add a station in monitor mode (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add bt rrc and ttc to debugfs (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add bt settings to debugfs (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add ctdp operations to debugfs (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add CT-KILL notification (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add debug print if scan config is ignored (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add extended dwell time (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add new ADD_STA command version (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Add P2P client snoozing (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add registration to cooling device (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add registration to thermal zone (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add support for negative temperatures (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add tlv for multi queue rx support (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add trigger for firmware dump upon TDLS events (FATE#321353, FATE#323335).\n- iwlwifi: mvm: add trigger for firmware dump upon TX response status (FATE#321353, FATE#323335).\n- iwlwifi: mvm: advertise NETIF_F_SG (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Align bt-coex priority with requirements (FATE#321353, FATE#323335).\n- iwlwifi: mvm: allow to disable beacon filtering for AP/GO interface (FATE#321353, FATE#323335).\n- iwlwifi: mvm: avoid harmless -Wmaybe-uninialized warning (FATE#321353, FATE#323335).\n- iwlwifi: mvm: avoid panics with thermal device usage (FATE#321353, FATE#323335).\n- iwlwifi: mvm: avoid to WARN about gscan capabilities (FATE#321353, FATE#323335).\n- iwlwifi: mvm: bail out if CTDP start operation fails (FATE#321353, FATE#323335).\n- iwlwifi: mvm: bump firmware API to 21 (FATE#321353, FATE#323335).\n- iwlwifi: mvm: bump max API to 20 (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change access to ieee80211_hdr (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change iwl_mvm_get_key_sta_id() to return the station (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change mcc update API (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change name of iwl_mvm_d3_update_gtk (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Change number of associated stations when station becomes associated (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change protocol offload flows (FATE#321353, FATE#323335).\n- iwlwifi: mvm: change the check for ADD_STA status (FATE#321353, FATE#323335).\n- iwlwifi: mvm: check FW's response for nvm access write cmd (FATE#321353, FATE#323335).\n- iwlwifi: mvm: check iwl_mvm_wowlan_config_key_params() return value (FATE#321353, FATE#323335).\n- iwlwifi: mvm: check minimum temperature notification length (FATE#321353, FATE#323335).\n- iwlwifi: mvm: cleanup roc te on restart cleanup (FATE#321353, FATE#323335).\n- iwlwifi: mvm: compare full command ID (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Configure fragmented scan for scheduled scan (FATE#321353, FATE#323335).\n- iwlwifi: mvm: configure scheduled scan according to traffic conditions (FATE#321353, FATE#323335).\n- iwlwifi: mvm: constify the parameters of a few functions in fw-dbg.c (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Disable beacon storing in D3 when WOWLAN configured (FATE#321353, FATE#323335).\n- iwlwifi: mvm: disable DQA support (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not ask beacons when P2P GO vif and no assoc sta (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not keep an mvm ref when the interface is down (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not let NDPs mess the packet tracking (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not restart HW if suspend fails with unified image (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Do not switch to D3 image on suspend (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not try to offload AES-CMAC in AP/IBSS modes (FATE#321353, FATE#323335).\n- iwlwifi: mvm: drop low_latency_agg_frame_cnt_limit (FATE#321353, FATE#323335).\n- iwlwifi: mvm: dump more registers upon error (FATE#321353, FATE#323335).\n- iwlwifi: mvm: dump the radio registers when the firmware crashes (FATE#321353, FATE#323335).\n- iwlwifi: mvm: enable L3 filtering (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Enable MPLUT only on supported hw (FATE#321353, FATE#323335).\n- iwlwifi: mvm: enable VHT MU-MIMO for supported hardware (FATE#321353, FATE#323335).\n- iwlwifi: mvm: extend time event duration (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix accessing Null pointer during fw dump collection (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix d3_test with unified D0/D3 images (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix debugfs signedness warning (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix extended dwell time (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix incorrect fallthrough in iwl_mvm_check_running_scans() (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix memory leaks in error paths upon fw error dump (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix netdetect starting/stopping for unified images (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix RSS key sizing (FATE#321353, FATE#323335).\n- iwlwifi: mvm: fix unregistration of thermal in some error flows (FATE#321353, FATE#323335).\n- iwlwifi: mvm: flush all used TX queues before suspending (FATE#321353, FATE#323335).\n- iwlwifi: mvm: forbid U-APSD for P2P Client if the firmware does not support it (FATE#321353, FATE#323335).\n- iwlwifi: mvm: handle pass all scan reporting (FATE#321353, FATE#323335).\n- iwlwifi: mvm: ignore LMAC scan notifications when running UMAC scans (FATE#321353, FATE#323335).\n- iwlwifi: mvm: infrastructure for frame-release message (FATE#321353, FATE#323335).\n- iwlwifi: mvm: kill iwl_mvm_enable_agg_txq (FATE#321353, FATE#323335).\n- iwlwifi: mvm: let the firmware choose the antenna for beacons (FATE#321353, FATE#323335).\n- iwlwifi: mvm: make collecting fw debug data optional (FATE#321353, FATE#323335).\n- iwlwifi: mvm: move fw-dbg code to separate file (FATE#321353, FATE#323335).\n- iwlwifi: mvm: only release the trans ref if d0i3 is supported in fw (FATE#321353, FATE#323335).\n- iwlwifi: mvm: prepare the code towards TSO implementation (FATE#321353, FATE#323335).\n- iwlwifi: mvm: refactor d3 key update functions (FATE#321353, FATE#323335).\n- iwlwifi: mvm: refactor the way fw_key_table is handled (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove an extra tab (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Remove bf_vif from iwl_power_vifs (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Remove iwl_mvm_update_beacon_abort (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove redundant d0i3 flag from the config struct (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove shadowing variable (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove stray nd_config element (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove the vif parameter of iwl_mvm_configure_bcast_filter() (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove unnecessary check in iwl_mvm_is_d0i3_supported() (FATE#321353, FATE#323335).\n- iwlwifi: mvm: remove useless WARN_ON and rely on cfg80211's combination (FATE#321353, FATE#323335).\n- iwlwifi: mvm: report wakeup for wowlan (FATE#321353, FATE#323335).\n- iwlwifi: mvm: reset mvm->scan_type when firmware is started (FATE#321353, FATE#323335).\n- iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717).\n- iwlwifi: mvm: return the cooling state index instead of the budget (FATE#321353, FATE#323335).\n- iwlwifi: mvm: ROC: cleanup time event info on FW failure (FATE#321353, FATE#323335).\n- iwlwifi: mvm: ROC: Extend the ROC max delay duration & limit ROC duration (FATE#321353, FATE#323335).\n- iwlwifi: mvm: rs: fix a potential out of bounds access (FATE#321353, FATE#323335).\n- iwlwifi: mvm: rs: fix a theoretical access to uninitialized array elements (FATE#321353, FATE#323335).\n- iwlwifi: mvm: rs: fix a warning message (FATE#321353, FATE#323335).\n- iwlwifi: mvm: rs: fix TPC action decision algorithm (FATE#321353, FATE#323335).\n- iwlwifi: mvm: rs: fix TPC statistics handling (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Send power command on BSS_CHANGED_BEACON_INFO if needed (FATE#321353, FATE#323335).\n- iwlwifi: mvm: set default new STA as non-aggregated (FATE#321353, FATE#323335).\n- iwlwifi: mvm: set the correct amsdu enum values (FATE#321353, FATE#323335).\n- iwlwifi: mvm: set the correct descriptor size for tracing (FATE#321353, FATE#323335).\n- iwlwifi: mvm: small update in the firmware API (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support A-MSDU in A-MPDU (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support beacon storing (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support description for user triggered fw dbg collection (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support rss queues configuration command (FATE#321353, FATE#323335).\n- iwlwifi: mvm: Support setting continuous recording debug mode (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support setting minimum quota from debugfs (FATE#321353, FATE#323335).\n- iwlwifi: mvm: support sw queue start/stop from mvm (FATE#321353, FATE#323335).\n- iwlwifi: mvm: synchronize firmware DMA paging memory (FATE#321353, FATE#323335).\n- iwlwifi: mvm: take care of padded packets (FATE#321353, FATE#323335).\n- iwlwifi: mvm: take the transport ref back when leaving (FATE#321353, FATE#323335).\n- iwlwifi: mvm: track low-latency sources separately (FATE#321353, FATE#323335).\n- iwlwifi: mvm: unconditionally stop device after init (bsc#1031717).\n- iwlwifi: mvm: unmap the paging memory before freeing it (FATE#321353, FATE#323335).\n- iwlwifi: mvm: update GSCAN capabilities (FATE#321353, FATE#323335).\n- iwlwifi: mvm: update ucode status before stopping device (FATE#321353, FATE#323335).\n- iwlwifi: mvm: use build-time assertion for fw trigger ID (FATE#321353, FATE#323335).\n- iwlwifi: mvm: use firmware station lookup, combine code (FATE#321353, FATE#323335).\n- iwlwifi: mvm: various trivial cleanups (FATE#321353, FATE#323335).\n- iwlwifi: mvm: writing zero bytes to debugfs causes a crash (FATE#321353, FATE#323335).\n- iwlwifi: nvm: fix loading default NVM file (FATE#321353, FATE#323335).\n- iwlwifi: nvm: fix up phy section when reading it (FATE#321353, FATE#323335).\n- iwlwifi: pcie: add 9000 series multi queue rx DMA support (FATE#321353, FATE#323335).\n- iwlwifi: pcie: add infrastructure for multi-queue rx (FATE#321353, FATE#323335).\n- iwlwifi: pcie: add initial RTPM support for PCI (FATE#321353, FATE#323335).\n- iwlwifi: pcie: Add new configuration to enable MSIX (FATE#321353, FATE#323335).\n- iwlwifi: pcie: add pm_prepare and pm_complete ops (FATE#321353, FATE#323335).\n- iwlwifi: pcie: add RTPM support when wifi is enabled (FATE#321353, FATE#323335).\n- iwlwifi: pcie: aggregate Flow Handler configuration writes (FATE#321353, FATE#323335).\n- iwlwifi: pcie: allow the op_mode to block the tx queues (FATE#321353, FATE#323335).\n- iwlwifi: pcie: allow to pretend to have Tx CSUM for debug (FATE#321353, FATE#323335).\n- iwlwifi: pcie: avoid restocks inside rx loop if not emergency (FATE#321353, FATE#323335).\n- iwlwifi: pcie: buffer packets to avoid overflowing Tx queues (FATE#321353, FATE#323335).\n- iwlwifi: pcie: build an A-MSDU using TSO core (FATE#321353, FATE#323335).\n- iwlwifi: pcie: configure more RFH settings (FATE#321353, FATE#323335).\n- iwlwifi: pcie: detect and workaround invalid write ptr behavior (FATE#321353, FATE#323335).\n- iwlwifi: pcie: do not increment / decrement a bool (FATE#321353, FATE#323335).\n- iwlwifi: pcie: enable interrupts before releasing the NIC's CPU (FATE#321353, FATE#323335).\n- iwlwifi: pcie: enable multi-queue rx path (FATE#321353, FATE#323335).\n- iwlwifi: pcie: extend device reset delay (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fine tune number of rxbs (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix a race in firmware loading flow (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix command completion name debug (bsc#1031717).\n- iwlwifi: pcie: fix erroneous return value (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix global table size (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix identation in trans.c (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix RF-Kill vs. firmware load race (FATE#321353, FATE#323335).\n- iwlwifi: pcie: forbid RTPM on device removal (FATE#321353, FATE#323335).\n- iwlwifi: pcie: mark command queue lock with separate lockdep class (FATE#321353, FATE#323335).\n- iwlwifi: pcie: prevent skbs shadowing in iwl_trans_pcie_reclaim (FATE#321353, FATE#323335).\n- iwlwifi: pcie: refactor RXBs reclaiming code (FATE#321353, FATE#323335).\n- iwlwifi: pcie: remove ICT allocation message (FATE#321353, FATE#323335).\n- iwlwifi: pcie: remove pointer from debug message (FATE#321353, FATE#323335).\n- iwlwifi: pcie: re-organize code towards TSO (FATE#321353, FATE#323335).\n- iwlwifi: pcie: set RB chunk size back to 64 (FATE#321353, FATE#323335).\n- iwlwifi: pcie: update iwl_mpdu_desc fields (FATE#321353, FATE#323335).\n- iwlwifi: print index in api/capa flags parsing message (FATE#321353, FATE#323335).\n- iwlwifi: refactor the code that reads the MAC address from the NVM (FATE#321353, FATE#323335).\n- iwlwifi: remove IWL_DL_LED (FATE#321353, FATE#323335).\n- iwlwifi: remove unused parameter from grab_nic_access (FATE#321353, FATE#323335).\n- iwlwifi: replace d0i3_mode and wowlan_d0i3 with more generic variables (FATE#321353, FATE#323335).\n- iwlwifi: set max firmware version of 7265 to 17 (FATE#321353, FATE#323335).\n- iwlwifi: support ucode with d0 unified image - regular and usniffer (FATE#321353, FATE#323335).\n- iwlwifi: trans: make various conversion macros inlines (FATE#321353, FATE#323335).\n- iwlwifi: trans: support a callback for ASYNC commands (FATE#321353, FATE#323335).\n- iwlwifi: treat iwl_parse_nvm_data() MAC addr as little endian (FATE#321353, FATE#323335).\n- iwlwifi: tt: move ucode_loaded check under mutex (FATE#321353, FATE#323335).\n- iwlwifi: uninline iwl_trans_send_cmd (FATE#321353, FATE#323335).\n- iwlwifi: update host command messages to new format (FATE#321353, FATE#323335).\n- iwlwifi: Update PCI IDs for 8000 and 9000 series (FATE#321353, FATE#323335).\n- iwlwifi: update support for 3168 series firmware and NVM (FATE#321353, FATE#323335).\n- iwlwifi: various comments and code cleanups (FATE#321353, FATE#323335).\n- kABI-fix for 'x86/panic: replace smp_send_stop() with kdump friendly version in panic path' (bsc#1051478).\n- kABI: protect lwtunnel include in ip6_route.h (kabi).\n- KABI protect struct acpi_nfit_desc (bsc#1052325).\n- kABI: protect struct iscsi_tpg_attrib (kabi).\n- kABI: protect struct se_lun (kabi).\n- kABI: protect struct tpm_chip (kabi).\n- kABI: protect struct xfrm_dst (kabi).\n- kABI: protect struct xfrm_dst (kabi).\n- kabi/severities: add drivers/scsi/hisi_sas to kabi severities\n- kabi/severities: ignore kABi changes in iwlwifi stuff itself\n- kvm: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (bsc#1051478).\n- kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478).\n- kvm: nVMX: Fix nested VPID vmx exec control (bsc#1051478).\n- kvm: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478).\n- libnvdimm: fix badblock range handling of ARS range (bsc#1023175).\n- libnvdimm: fix badblock range handling of ARS range (bsc#1051048).\n- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175).\n- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1048919).\n- libnvdimm, region: fix flush hint detection crash (bsc#1048919).\n- lightnvm: fix 'warning: ‘ret’ may be used uninitialized' (FATE#319466).\n- mac80211_hwsim: Replace bogus hrtimer clockid (bsc#1047651).\n- md-cluster: Fix a memleak in an error handling path (bsc#1049289).\n- md: do not return -EAGAIN in md_allow_write for external metadata arrays (bsc#1047174).\n- md: fix sleep in atomic (bsc#1040351).\n- mm: call page_ext_init() after all struct pages are initialized (VM Debugging Functionality, bsc#1047048).\n- mm: fix classzone_idx underflow in shrink_zones() (VM Functionality, bsc#1042314).\n- mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891).\n- mm, memory_hotplug: get rid of is_zone_device_section fix (bnc#1047595).\n- mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348).\n- mwifiex: do not update MCS set from hostapd (bsc#1031717).\n- net: account for current skb length when deciding about UFO (bsc#1041958).\n- net: add netdev_lockdep_set_classes() helper (fate#320485).\n- net: ena: add hardware hints capability to the driver (bsc#1047121).\n- net: ena: add hardware hints capability to the driver (bsc#1047121).\n- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).\n- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).\n- net: ena: add missing unmap bars on device removal (bsc#1047121).\n- net: ena: add missing unmap bars on device removal (bsc#1047121).\n- net: ena: add reset reason for each device FLR (bsc#1047121).\n- net: ena: add reset reason for each device FLR (bsc#1047121).\n- net: ena: add support for out of order rx buffers refill (bsc#1047121).\n- net: ena: add support for out of order rx buffers refill (bsc#1047121).\n- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).\n- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).\n- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).\n- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).\n- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).\n- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).\n- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).\n- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).\n- net: ena: disable admin msix while working in polling mode (bsc#1047121).\n- net: ena: disable admin msix while working in polling mode (bsc#1047121).\n- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).\n- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).\n- net: ena: fix race condition between submit and completion admin command (bsc#1047121).\n- net: ena: fix race condition between submit and completion admin command (bsc#1047121).\n- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).\n- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).\n- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).\n- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).\n- net: ena: separate skb allocation to dedicated function (bsc#1047121).\n- net: ena: separate skb allocation to dedicated function (bsc#1047121).\n- net/ena: switch to pci_alloc_irq_vectors (bsc#1047121).\n- net: ena: update driver's rx drop statistics (bsc#1047121).\n- net: ena: update driver's rx drop statistics (bsc#1047121).\n- net: ena: update ena driver to version 1.1.7 (bsc#1047121).\n- net: ena: update ena driver to version 1.1.7 (bsc#1047121).\n- net: ena: update ena driver to version 1.2.0 (bsc#1047121).\n- net: ena: update ena driver to version 1.2.0 (bsc#1047121).\n- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).\n- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).\n- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).\n- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).\n- net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() (bsc#1042286).\n- net: hns: Bugfix for Tx timeout handling in hns driver (bsc#1048451).\n- net: hyperv: use new api ethtool_{get|set}_link_ksettings (fate#320485).\n- net/mlx4_core: Fixes missing capability bit in flags2 capability dump (bsc#1015337).\n- net/mlx4_core: Fix namespace misalignment in QinQ VST support commit (bsc#1015337).\n- net/mlx4_core: Fix sl_to_vl_change bit offset in flags2 dump (bsc#1015337).\n- net/mlx5: Cancel delayed recovery work when unloading the driver (bsc#1015342).\n- net/mlx5: Clean SRIOV eswitch resources upon VF creation failure (bsc#1015342).\n- net/mlx5: Consider tx_enabled in all modes on remap (bsc#1015342).\n- net/mlx5e: Add field select to MTPPS register (bsc#1015342).\n- net/mlx5e: Add missing support for PTP_CLK_REQ_PPS request (bsc#1015342).\n- net/mlx5e: Change 1PPS out scheme (bsc#1015342).\n- net/mlx5e: Fix broken disable 1PPS flow (bsc#1015342).\n- net/mlx5e: Fix outer_header_zero() check size (bsc#1015342).\n- net/mlx5e: Fix TX carrier errors report in get stats ndo (bsc#1015342).\n- net/mlx5e: Initialize CEE's getpermhwaddr address buffer to 0xff (bsc#1015342).\n- net/mlx5e: Rename physical symbol errors counter (bsc#1015342).\n- net/mlx5: Fix driver load error flow when firmware is stuck (git-fixes).\n- net/mlx5: Fix mlx5_add_flow_rules call with correct num of dests (bsc#1015342).\n- net/mlx5: Fix mlx5_ifc_mtpps_reg_bits structure size (bsc#1015342).\n- net/mlx5: Fix offset of hca cap reserved field (bsc#1015342).\n- net: phy: Do not perform software reset for Generic PHY (bsc#1042286).\n- netvsc: add comments about callback's and NAPI (fate#320485).\n- netvsc: Add #include's for csum_* function declarations (fate#320485).\n- netvsc: add rtnl annotations in rndis (fate#320485).\n- netvsc: add some rtnl_dereference annotations (fate#320485).\n- netvsc: avoid race with callback (fate#320485).\n- netvsc: change logic for change mtu and set_queues (fate#320485).\n- netvsc: change max channel calculation (fate#320485).\n- netvsc: change order of steps in setting queues (fate#320485).\n- netvsc: Deal with rescinded channels correctly (fate#320485).\n- netvsc: do not access netdev->num_rx_queues directly (fate#320485).\n- netvsc: do not overload variable in same function (fate#320485).\n- netvsc: do not print pointer value in error message (fate#320485).\n- netvsc: eliminate unnecessary skb == NULL checks (fate#320485).\n- netvsc: enable GRO (fate#320485).\n- netvsc: Fix a bug in sub-channel handling (fate#320485).\n- netvsc: fix and cleanup rndis_filter_set_packet_filter (fate#320485).\n- netvsc: fix calculation of available send sections (fate#320485).\n- netvsc: fix dereference before null check errors (fate#320485).\n- netvsc: fix error unwind on device setup failure (fate#320485).\n- netvsc: fix hang on netvsc module removal (fate#320485).\n- netvsc: fix NAPI performance regression (fate#320485).\n- netvsc: fix net poll mode (fate#320485).\n- netvsc: fix netvsc_set_channels (fate#320485).\n- netvsc: fix ptr_ret.cocci warnings (fate#320485).\n- netvsc: fix rcu dereference warning from ethtool (fate#320485).\n- netvsc: fix RCU warning in get_stats (fate#320485).\n- netvsc: fix return value for set_channels (fate#320485).\n- netvsc: fix rtnl deadlock on unregister of vf (fate#320485, bsc#1052442).\n- netvsc: fix use after free on module removal (fate#320485).\n- netvsc: fix warnings reported by lockdep (fate#320485).\n- netvsc: fold in get_outbound_net_device (fate#320485).\n- netvsc: force link update after MTU change (fate#320485).\n- netvsc: handle offline mtu and channel change (fate#320485).\n- netvsc: implement NAPI (fate#320485).\n- netvsc: include rtnetlink.h (fate#320485).\n- netvsc: Initialize all channel related state prior to opening the channel (fate#320485).\n- netvsc: make sure and unregister datapath (fate#320485, bsc#1052899).\n- netvsc: make sure napi enabled before vmbus_open (fate#320485).\n- netvsc: mark error cases as unlikely (fate#320485).\n- netvsc: move filter setting to rndis_device (fate#320485).\n- netvsc: need napi scheduled during removal (fate#320485).\n- netvsc: need rcu_derefence when accessing internal device info (fate#320485).\n- netvsc: optimize calculation of number of slots (fate#320485).\n- netvsc: optimize receive completions (fate#320485).\n- netvsc: pass net_device to netvsc_init_buf and netvsc_connect_vsp (fate#320485).\n- netvsc: prefetch the first incoming ring element (fate#320485).\n- netvsc: Properly initialize the return value (fate#320485).\n- netvsc: remove bogus rtnl_unlock (fate#320485).\n- netvsc: remove no longer used max_num_rss queues (fate#320485).\n- netvsc: Remove redundant use of ipv6_hdr() (fate#320485).\n- netvsc: remove unnecessary indirection of page_buffer (fate#320485).\n- netvsc: remove unnecessary lock on shutdown (fate#320485).\n- netvsc: remove unused #define (fate#320485).\n- netvsc: replace netdev_alloc_skb_ip_align with napi_alloc_skb (fate#320485).\n- netvsc: save pointer to parent netvsc_device in channel table (fate#320485).\n- netvsc: signal host if receive ring is emptied (fate#320485).\n- netvsc: transparent VF management (fate#320485, bsc#1051979).\n- netvsc: use ERR_PTR to avoid dereference issues (fate#320485).\n- netvsc: use hv_get_bytes_to_read (fate#320485).\n- netvsc: use napi_consume_skb (fate#320485).\n- netvsc: use RCU to protect inner device structure (fate#320485).\n- netvsc: uses RCU instead of removal flag (fate#320485).\n- netvsc: use typed pointer for internal state (fate#320485).\n- nfs: Cache aggressively when file is open for writing (bsc#1033587).\n- nfs: Do not flush caches for a getattr that races with writeback (bsc#1033587).\n- nfs: invalidate file size when taking a lock (git-fixes).\n- nfs: only invalidate dentrys that are clearly invalid (bsc#1047118).\n- nfs: Optimize fallocate by refreshing mapping when needed (git-fixes).\n- nvme: add hostid token to fabric options (bsc#1045293).\n- nvme: also provide a UUID in the WWID sysfs attribute (bsc#1048146).\n- nvme: fabrics commands should use the fctype field for data direction (bsc#1043805).\n- nvme-pci: fix CMB sysfs file removal in reset path (bsc#1050211).\n- nvme/pci: Fix stuck nvme reset (bsc#1043805).\n- nvmet: identify controller: improve standard compliance (bsc#1048146).\n- nvme: wwid_show: strip trailing 0-bytes (bsc#1048146).\n- ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829).\n- ocfs2: Make ocfs2_set_acl() static (bsc#1030552).\n- pci: Add Mellanox device IDs (bsc#1051478).\n- pci: Convert Mellanox broken INTx quirks to be for listed devices only (bsc#1051478).\n- pci: Correct PCI_STD_RESOURCE_END usage (bsc#1051478).\n- pci: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN (bsc#1051478).\n- pci: dwc: Fix uninitialized variable in dw_handle_msi_irq() (bsc#1051478).\n- pci: Enable ECRC only if device supports it (bsc#1051478).\n- pci: hv: Allocate interrupt descriptors with GFP_ATOMIC (fate#320295, bnc#1034113).\n- pci: hv: Lock PCI bus on device eject (fate#320295, bnc#1034113). Replaces a change for (bnc#998664)\n- pci/msi: fix the pci_alloc_irq_vectors_affinity stub (bsc#1050211).\n- pci/msi: Ignore affinity if pre/post vector count is more than min_vecs (1050211).\n- pci/pm: Fix native PME handling during system suspend/resume (bsc#1051478).\n- pci: Support INTx masking on ConnectX-4 with firmware x.14.1100+ (bsc#1051478).\n- perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478).\n- perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478).\n- perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478).\n- pipe: cap initial pipe capacity according to pipe-max-size limit (bsc#1045330).\n- platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill dmi list (bsc#1051022).\n- platform/x86: ideapad-laptop: Add several models to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill (bsc#1051022).\n- pm / Hibernate: Fix scheduling while atomic during hibernation (bsc#1051059).\n- powerpc: Add POWER9 architected mode to cputable (bsc#1048916, fate#321439).\n- powerpc/fadump: Add a warning when 'fadump_reserve_mem=' is used (bsc#1049231).\n- powerpc/ftrace: Pass the correct stack pointer for DYNAMIC_FTRACE_WITH_REGS (FATE#322421).\n- powerpc/perf: Fix branch event code for power9 (fate#321438, Pending SUSE Kernel Fixes).\n- powerpc/perf: Fix oops when kthread execs user process\n- powerpc/perf: Fix SDAR_MODE value for continous sampling on Power9 (bsc#1053043 (git-fixes)).\n- powerpc: Support POWER9 in architected mode (bsc#1048916, fate#321439).\n- powerpc/tm: Fix saving of TM SPRs in core dump (fate#318470, git-fixes 08e1c01d6aed).\n- prctl: propagate has_child_subreaper flag to every descendant (bnc#1022476).\n- printk: Correctly handle preemption in console_unlock() (bsc#1046434).\n- printk/xen: Force printk sync mode when migrating Xen guest (bsc#1043347).\n- qed: Add missing static/local dcbx info (bsc#1019695).\n- qed: Correct print in iscsi error-flow (bsc#1019695).\n- qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374).\n- rbd: drop extra rbd_img_request_get (bsc#1045596).\n- rbd: make sure pages are freed by libceph (bsc#1045596).\n- rdma/bnxt_re: checking for NULL instead of IS_ERR() (bsc#1052925).\n- rdma/iw_cxgb4: Always wake up waiter in c4iw_peer_abort_intr() (bsc#1026570).\n- rdma/mlx5: Fix existence check for extended address vector (bsc#1015342).\n- rdma/qedr: Prevent memory overrun in verbs' user responses (bsc#1022604 FATE#321747).\n- reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- Remove upstream commit e14b4db7a567 netvsc: fix race during initialization will be replaced by following changes\n- reorder upstream commit d0c2c9973ecd net: use core MTU range checking in virt drivers\n- Revert 'ACPI / video: Add force_native quirk for HP Pavilion dv6' (bsc#1031717).\n- Revert 'Add 'shutdown' to 'struct class'.' (kabi).\n- Revert 'KVM: x86: fix emulation of RSM and IRET instructions' (kabi).\n- Revert 'Make file credentials available to the seqfile interfaces' (kabi).\n- Revert 'mm/list_lru.c: fix list_lru_count_node() to be race free' (kabi).\n- Revert 'netvsc: optimize calculation of number of slots' (fate#320485).\n- Revert 'powerpc/numa: Fix percpu allocations to be NUMA aware' (bsc#1048914).\n- Revert 'powerpc/numa: Fix percpu allocations to be NUMA aware' (bsc#1048914).\n- Revert '/proc/iomem: only expose physical resource addresses to privileged users' (kabi).\n- Revert 'tpm: Issue a TPM2_Shutdown for TPM2 devices.' (kabi).\n- rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id This needs rpm-4.14+ (bsc#964063).\n- s390/crash: Remove unused KEXEC_NOTE_BYTES (bsc#1049706).\n- s390/kdump: remove code to create ELF notes in the crashed system (bsc#1049706).\n- sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (bnc#1022476).\n- sched/debug: Print the scheduler topology group mask (bnc#1022476).\n- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476).\n- sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476).\n- sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all cfs_rqs (bnc#1022476).\n- sched/topology: Add sched_group_capacity debugging (bnc#1022476).\n- sched/topology: Fix building of overlapping sched-groups (bnc#1022476).\n- sched/topology: Fix overlapping sched_group_capacity (bnc#1022476).\n- sched/topology: Move comment about asymmetric node setups (bnc#1022476).\n- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1022476).\n- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476).\n- sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476).\n- sched/topology: Small cleanup (bnc#1022476).\n- sched/topology: Verify the first group matches the child domain (bnc#1022476).\n- scsi: aacraid: Do not copy uninitialized stack memory to userspace (bsc#1048912).\n- scsi: aacraid: fix leak of data from stack back to userspace (bsc#1048912).\n- scsi: aacraid: fix PCI error recovery path (bsc#1048912).\n- scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887).\n- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).\n- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).\n- scsi_devinfo: fixup string compare (bsc#1037404).\n- scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792).\n- scsi: hisi_sas: add pci_dev in hisi_hba struct (bsc#1049298).\n- scsi: hisi_sas: add v2 hw internal abort timeout workaround (bsc#1049298).\n- scsi: hisi_sas: controller reset for multi-bits ECC and AXI fatal errors (bsc#1049298).\n- scsi: hisi_sas: fix NULL deference when TMF timeouts (bsc#1049298).\n- scsi: hisi_sas: fix timeout check in hisi_sas_internal_task_abort() (bsc#1049298).\n- scsi: hisi_sas: optimise DMA slot memory (bsc#1049298).\n- scsi: hisi_sas: optimise the usage of hisi_hba.lock (bsc#1049298).\n- scsi: hisi_sas: relocate get_ata_protocol() (bsc#1049298).\n- scsi: hisi_sas: workaround a SoC SATA IO processing bug (bsc#1049298).\n- scsi: hisi_sas: workaround SoC about abort timeout bug (bsc#1049298).\n- scsi: hisi_sas: workaround STP link SoC bug (bsc#1049298).\n- scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887).\n- scsi: lpfc: Add auto EQ delay logic (bsc#1042257).\n- scsi: lpfc: Added recovery logic for running out of NVMET IO context resources (bsc#1037838).\n- scsi: lpfc: Adding additional stats counters for nvme (bsc#1037838).\n- scsi: lpfc: Add MDS Diagnostic support (bsc#1037838).\n- scsi: lpfc: Cleanup entry_repost settings on SLI4 queues (bsc#1037838).\n- scsi: lpfc: do not double count abort errors (bsc#1048912).\n- scsi: lpfc: Driver responds LS_RJT to Beacon Off ELS - Linux (bsc#1044623).\n- scsi: lpfc: Fix crash after firmware flash when IO is running (bsc#1044623).\n- scsi: lpfc: Fix crash doing IO with resets (bsc#1044623).\n- scsi: lpfc: Fix crash in lpfc_sli_ringtxcmpl_put when nvmet gets an abort request (bsc#1044623).\n- scsi: lpfc: Fix debugfs root inode 'lpfc' not getting deleted on driver unload (bsc#1037838).\n- scsi: lpfc: Fix defects reported by Coverity Scan (bsc#1042257).\n- scsi: lpfc: fix linking against modular NVMe support (bsc#1048912).\n- scsi: lpfc: Fix NMI watchdog assertions when running nvmet IOPS tests (bsc#1037838).\n- scsi: lpfc: Fix NVMEI driver not decrementing counter causing bad rport state (bsc#1037838).\n- scsi: lpfc: Fix nvme io stoppage after link bounce (bsc#1045404).\n- scsi: lpfc: Fix NVMEI's handling of NVMET's PRLI response attributes (bsc#1037838).\n- scsi: lpfc: Fix NVME I+T not registering NVME as a supported FC4 type (bsc#1037838).\n- scsi: lpfc: Fix nvmet RQ resource needs for large block writes (bsc#1037838).\n- scsi: lpfc: fix refcount error on node list (bsc#1045404).\n- scsi: lpfc: Fix SLI3 drivers attempting NVME ELS commands (bsc#1044623).\n- scsi: lpfc: Fix system crash when port is reset (bsc#1037838).\n- scsi: lpfc: Fix system panic when express lane enabled (bsc#1044623).\n- scsi: lpfc: Fix used-RPI accounting problem (bsc#1037838).\n- scsi: lpfc: Reduce time spent in IRQ for received NVME commands (bsc#1044623).\n- scsi: lpfc: Separate NVMET data buffer pool fir ELS/CT (bsc#1037838).\n- scsi: lpfc: Separate NVMET RQ buffer posting from IO resources SGL/iocbq/context (bsc#1037838).\n- scsi: lpfc: update to revision to 11.4.0.1 (bsc#1044623).\n- scsi: lpfc: update version to 11.2.0.14 (bsc#1037838).\n- scsi: lpfc: Vport creation is failing with 'Link Down' error (bsc#1044623).\n- scsi: qedf: Fix a return value in case of error in 'qedf_alloc_global_queues' (bsc#1048912).\n- scsi: qedi: Fix return code in qedi_ep_connect() (bsc#1048912).\n- scsi: qedi: Remove WARN_ON for untracked cleanup (bsc#1044443).\n- scsi: qedi: Remove WARN_ON from clear task context (bsc#1044443).\n- scsi: storvsc: Prefer kcalloc over kzalloc with multiply (fate#320485).\n- scsi: storvsc: remove return at end of void function (fate#320485).\n- scsi: storvsc: Workaround for virtual DVD SCSI version (fate#320485, bnc#1044636).\n- sfc: Add ethtool -m support for QSFP modules (bsc#1049619).\n- smartpqi: limit transfer length to 1MB (bsc#1025461).\n- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- sr9700: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- string.h: add memcpy_and_pad() (bsc#1048146).\n- sysctl: do not print negative flag for proc_douintvec (bnc#1046985).\n- Temporarily disable iwlwifi-expose-default-fallback-ucode-api ... for updating iwlwifi stack\n- timers: Plug locking race vs. timer migration (bnc#1022476).\n- tools: hv: Add clean up for included files in Ubuntu net config (fate#320485).\n- tools: hv: Add clean up function for Ubuntu config (fate#320485).\n- tools: hv: properly handle long paths (fate#320485).\n- tools: hv: set allow-hotplug for VF on Ubuntu (fate#320485).\n- tools: hv: set hotplug for VF on Suse (fate#320485).\n- Tools: hv: vss: Thaw the filesystem and continue if freeze call has timed out (fate#320485).\n- tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117).\n- tpm: KABI fix (bsc#1053117).\n- tpm_tis: Fix IRQ autoprobing when using platform_device (bsc#1020645, fate#321435, fate#321507, fate#321600, Pending fixes 2017-07-06).\n- tpm_tis: Use platform_get_irq (bsc#1020645, fate#321435, fate#321507, fate#321600, Pending fixes 2017-07-06).\n- tpm/tpm_crb: fix priv->cmd_size initialisation (bsc#1020645, fate#321435, fate#321507, fate#321600, Pending SUSE Kernel Fixes).\n- udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829).\n- udf: Fix races with i_size changes during readpage (bsc#1012829).\n- Update config files: add CONFIG_IWLWIFI_PCIE_RTPM=y (FATE#323335)\n- vfs: fix missing inode_get_dev sites (bsc#1052049).\n- vmbus: cleanup header file style (fate#320485).\n- vmbus: expose debug info for drivers (fate#320485).\n- vmbus: fix spelling errors (fate#320485).\n- vmbus: introduce in-place packet iterator (fate#320485).\n- vmbus: only reschedule tasklet if time limit exceeded (fate#320485).\n- vmbus: re-enable channel tasklet (fate#320485).\n- vmbus: remove unnecessary initialization (fate#320485).\n- vmbus: remove useless return's (fate#320485).\n- x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399).\n- x86/hyperv: Check frequency MSRs presence according to the specification (fate#320485).\n- x86/LDT: Print the real LDT base address (bsc#1051478).\n- x86/mce: Make timer handling more robust (bsc#1042422).\n- x86/panic: replace smp_send_stop() with kdump friendly version in panic path (bsc#1051478).\n- x86/platform/uv/BAU: Disable BAU on single hub configurations (bsc#1050320).\n- x86/platform/uv/BAU: Fix congested_response_us not taking effect (bsc#1050322).\n- xen: allocate page for shared info page from low memory (bnc#1038616).\n- xen/balloon: do not online new memory initially (bnc#1028173).\n- xen: hold lock_device_hotplug throughout vcpu hotplug operations (bsc#1042422).\n- xen-netfront: Rework the fix for Rx stall during OOM and network stress (git-fixes).\n- xen/pvh*: Support > 32 VCPUs at domain restore (bnc#1045563).\n- xfrm: NULL dereference on allocation failure (bsc#1047343).\n- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).\n- xfs: detect and handle invalid iclog size set by mkfs (bsc#1043598).\n- xfs: detect and trim torn writes during log recovery (bsc#1036215).\n- xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188).\n- xfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- xfs: refactor and open code log record crc check (bsc#1036215).\n- xfs: refactor log record start detection into a new helper (bsc#1036215).\n- xfs: return start block of first bad log record during recovery (bsc#1036215).\n- xfs: support a crc verification only log record pass (bsc#1036215).\n- xgene: Do not fail probe, if there is no clk resource for SGMII interfaces (bsc#1048501).\n- xilinx network drivers: disable (bsc#1046170).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP3-2017-1404,SUSE-SLE-HA-12-SP3-2017-1404,SUSE-SLE-Live-Patching-12-SP3-2017-1404,SUSE-SLE-SDK-12-SP3-2017-1404,SUSE-SLE-SERVER-12-SP3-2017-1404,SUSE-SLE-WE-12-SP3-2017-1404", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2286-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:2286-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20172286-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:2286-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-August/003165.html", }, { category: "self", summary: "SUSE Bug 1005778", url: "https://bugzilla.suse.com/1005778", }, { category: "self", summary: "SUSE Bug 1006180", url: "https://bugzilla.suse.com/1006180", }, { category: "self", summary: "SUSE Bug 1011913", url: "https://bugzilla.suse.com/1011913", }, { category: "self", summary: "SUSE Bug 1012829", url: "https://bugzilla.suse.com/1012829", }, { category: "self", summary: "SUSE Bug 1013887", url: "https://bugzilla.suse.com/1013887", }, { category: "self", summary: "SUSE Bug 1015337", url: "https://bugzilla.suse.com/1015337", }, { category: "self", summary: "SUSE Bug 1015342", url: "https://bugzilla.suse.com/1015342", }, { category: "self", summary: "SUSE Bug 1016119", url: "https://bugzilla.suse.com/1016119", }, { category: "self", summary: "SUSE Bug 1019151", url: "https://bugzilla.suse.com/1019151", }, { category: "self", summary: "SUSE Bug 1019695", url: "https://bugzilla.suse.com/1019695", }, { category: "self", summary: "SUSE Bug 1020645", url: "https://bugzilla.suse.com/1020645", }, { category: "self", summary: "SUSE Bug 1022476", url: "https://bugzilla.suse.com/1022476", }, { category: "self", summary: "SUSE Bug 1022600", url: "https://bugzilla.suse.com/1022600", }, { category: "self", summary: "SUSE Bug 1022604", url: "https://bugzilla.suse.com/1022604", }, { category: "self", summary: "SUSE Bug 1023175", url: "https://bugzilla.suse.com/1023175", }, { category: "self", summary: "SUSE Bug 1024346", url: "https://bugzilla.suse.com/1024346", }, { category: "self", summary: "SUSE Bug 1024373", url: "https://bugzilla.suse.com/1024373", }, { category: "self", summary: "SUSE Bug 1025461", url: "https://bugzilla.suse.com/1025461", }, { category: "self", summary: "SUSE Bug 1026570", url: "https://bugzilla.suse.com/1026570", }, { category: "self", summary: "SUSE Bug 1028173", url: "https://bugzilla.suse.com/1028173", }, { category: "self", summary: "SUSE Bug 1028286", url: "https://bugzilla.suse.com/1028286", }, { category: "self", summary: "SUSE Bug 1029693", url: "https://bugzilla.suse.com/1029693", }, { category: "self", summary: "SUSE Bug 1030552", url: "https://bugzilla.suse.com/1030552", }, { category: "self", summary: "SUSE Bug 1031515", url: "https://bugzilla.suse.com/1031515", }, { category: "self", summary: "SUSE Bug 1031717", url: "https://bugzilla.suse.com/1031717", }, { category: "self", summary: "SUSE Bug 1031784", url: "https://bugzilla.suse.com/1031784", }, { category: "self", summary: "SUSE Bug 1033587", url: "https://bugzilla.suse.com/1033587", }, { category: "self", summary: "SUSE Bug 1034075", url: "https://bugzilla.suse.com/1034075", }, { category: "self", summary: "SUSE Bug 1034113", url: "https://bugzilla.suse.com/1034113", }, { category: "self", summary: "SUSE Bug 1034762", url: "https://bugzilla.suse.com/1034762", }, { category: "self", summary: "SUSE Bug 1036215", url: "https://bugzilla.suse.com/1036215", }, { category: "self", summary: "SUSE Bug 1036632", url: "https://bugzilla.suse.com/1036632", }, { category: "self", summary: "SUSE Bug 1037344", url: "https://bugzilla.suse.com/1037344", }, { category: "self", summary: "SUSE Bug 1037404", url: "https://bugzilla.suse.com/1037404", }, { category: "self", summary: "SUSE Bug 1037838", url: "https://bugzilla.suse.com/1037838", }, { category: "self", summary: "SUSE Bug 1037994", url: "https://bugzilla.suse.com/1037994", }, { category: "self", summary: "SUSE Bug 1038078", url: "https://bugzilla.suse.com/1038078", }, { category: "self", summary: "SUSE Bug 1038616", url: "https://bugzilla.suse.com/1038616", }, { category: "self", summary: "SUSE Bug 1038792", url: "https://bugzilla.suse.com/1038792", }, { category: "self", summary: "SUSE Bug 1039153", url: "https://bugzilla.suse.com/1039153", }, { category: "self", summary: "SUSE Bug 1039348", url: "https://bugzilla.suse.com/1039348", }, { category: "self", summary: "SUSE Bug 1039915", url: "https://bugzilla.suse.com/1039915", }, { category: "self", summary: "SUSE Bug 1040307", url: "https://bugzilla.suse.com/1040307", }, { category: "self", summary: "SUSE Bug 1040347", url: "https://bugzilla.suse.com/1040347", }, { category: "self", summary: "SUSE Bug 1040351", url: "https://bugzilla.suse.com/1040351", }, { category: "self", summary: "SUSE Bug 1041958", url: "https://bugzilla.suse.com/1041958", }, { category: "self", summary: "SUSE Bug 1042257", url: "https://bugzilla.suse.com/1042257", }, { category: "self", summary: "SUSE Bug 1042286", url: "https://bugzilla.suse.com/1042286", }, { category: "self", summary: "SUSE Bug 1042314", url: "https://bugzilla.suse.com/1042314", }, { category: "self", summary: "SUSE Bug 1042422", url: "https://bugzilla.suse.com/1042422", }, { category: "self", summary: "SUSE Bug 1042778", url: "https://bugzilla.suse.com/1042778", }, { category: "self", summary: "SUSE Bug 1043261", url: "https://bugzilla.suse.com/1043261", }, { category: "self", summary: "SUSE Bug 1043347", url: "https://bugzilla.suse.com/1043347", }, { category: "self", summary: "SUSE Bug 1043520", url: "https://bugzilla.suse.com/1043520", }, { category: "self", summary: "SUSE Bug 1043598", url: "https://bugzilla.suse.com/1043598", }, { category: "self", summary: "SUSE Bug 1043652", url: "https://bugzilla.suse.com/1043652", }, { category: "self", summary: "SUSE Bug 1043805", url: "https://bugzilla.suse.com/1043805", }, { category: "self", summary: "SUSE Bug 1043912", url: "https://bugzilla.suse.com/1043912", }, { category: "self", summary: "SUSE Bug 1044112", url: "https://bugzilla.suse.com/1044112", }, { category: "self", summary: "SUSE Bug 1044443", url: "https://bugzilla.suse.com/1044443", }, { category: "self", summary: "SUSE Bug 1044623", url: "https://bugzilla.suse.com/1044623", }, { category: "self", summary: "SUSE Bug 1044636", url: "https://bugzilla.suse.com/1044636", }, { category: "self", summary: "SUSE Bug 1045154", url: "https://bugzilla.suse.com/1045154", }, { category: "self", summary: "SUSE Bug 1045293", url: "https://bugzilla.suse.com/1045293", }, { category: "self", summary: "SUSE Bug 1045330", url: "https://bugzilla.suse.com/1045330", }, { category: "self", summary: "SUSE Bug 1045404", url: "https://bugzilla.suse.com/1045404", }, { category: "self", summary: "SUSE Bug 1045563", url: "https://bugzilla.suse.com/1045563", }, { category: "self", summary: "SUSE Bug 1045596", url: "https://bugzilla.suse.com/1045596", }, { category: "self", summary: "SUSE Bug 1045709", url: "https://bugzilla.suse.com/1045709", }, { category: "self", summary: "SUSE Bug 1045715", url: "https://bugzilla.suse.com/1045715", }, { category: "self", summary: "SUSE Bug 1045866", url: "https://bugzilla.suse.com/1045866", }, { category: "self", summary: "SUSE Bug 1045922", url: "https://bugzilla.suse.com/1045922", }, { category: "self", summary: "SUSE Bug 1045937", url: "https://bugzilla.suse.com/1045937", }, { category: "self", summary: "SUSE Bug 1046105", url: "https://bugzilla.suse.com/1046105", }, { category: "self", summary: "SUSE Bug 1046170", url: "https://bugzilla.suse.com/1046170", }, { category: "self", summary: "SUSE Bug 1046434", url: "https://bugzilla.suse.com/1046434", }, { category: "self", summary: "SUSE Bug 1046651", url: "https://bugzilla.suse.com/1046651", }, { category: "self", summary: "SUSE Bug 1046655", url: "https://bugzilla.suse.com/1046655", }, { category: "self", summary: "SUSE Bug 1046682", url: "https://bugzilla.suse.com/1046682", }, { category: "self", summary: "SUSE Bug 1046821", url: "https://bugzilla.suse.com/1046821", }, { category: "self", summary: "SUSE Bug 1046985", url: "https://bugzilla.suse.com/1046985", }, { category: "self", summary: "SUSE Bug 1047027", url: "https://bugzilla.suse.com/1047027", }, { category: "self", summary: "SUSE Bug 1047048", url: "https://bugzilla.suse.com/1047048", }, { category: "self", summary: "SUSE Bug 1047096", url: "https://bugzilla.suse.com/1047096", }, { category: "self", summary: "SUSE Bug 1047118", url: "https://bugzilla.suse.com/1047118", }, { category: "self", summary: "SUSE Bug 1047121", url: "https://bugzilla.suse.com/1047121", }, { category: "self", summary: "SUSE Bug 1047152", url: "https://bugzilla.suse.com/1047152", }, { category: "self", summary: "SUSE Bug 1047174", url: "https://bugzilla.suse.com/1047174", }, { category: "self", summary: "SUSE Bug 1047277", url: "https://bugzilla.suse.com/1047277", }, { category: "self", summary: "SUSE Bug 1047343", url: "https://bugzilla.suse.com/1047343", }, { category: "self", summary: "SUSE Bug 1047354", url: "https://bugzilla.suse.com/1047354", }, { category: "self", summary: "SUSE Bug 1047418", url: "https://bugzilla.suse.com/1047418", }, { category: "self", summary: "SUSE Bug 1047506", url: "https://bugzilla.suse.com/1047506", }, { category: "self", summary: "SUSE Bug 1047595", url: "https://bugzilla.suse.com/1047595", }, { category: "self", summary: "SUSE Bug 1047651", url: "https://bugzilla.suse.com/1047651", }, { category: "self", summary: "SUSE Bug 1047653", url: "https://bugzilla.suse.com/1047653", }, { category: "self", summary: "SUSE Bug 1047670", url: "https://bugzilla.suse.com/1047670", }, { category: "self", summary: "SUSE Bug 1047802", url: "https://bugzilla.suse.com/1047802", }, { category: "self", summary: "SUSE Bug 1048146", url: "https://bugzilla.suse.com/1048146", }, { category: "self", summary: "SUSE Bug 1048155", url: "https://bugzilla.suse.com/1048155", }, { category: "self", summary: "SUSE Bug 1048221", url: "https://bugzilla.suse.com/1048221", }, { category: "self", summary: "SUSE Bug 1048317", url: "https://bugzilla.suse.com/1048317", }, { category: "self", summary: "SUSE Bug 1048348", url: "https://bugzilla.suse.com/1048348", }, { category: "self", summary: "SUSE Bug 1048356", url: "https://bugzilla.suse.com/1048356", }, { category: "self", summary: "SUSE Bug 1048421", url: "https://bugzilla.suse.com/1048421", }, { category: "self", summary: "SUSE Bug 1048451", url: "https://bugzilla.suse.com/1048451", }, { category: "self", summary: "SUSE Bug 1048501", url: "https://bugzilla.suse.com/1048501", }, { category: "self", summary: "SUSE Bug 1048891", url: "https://bugzilla.suse.com/1048891", }, { category: "self", summary: "SUSE Bug 1048912", url: "https://bugzilla.suse.com/1048912", }, { category: "self", summary: "SUSE Bug 1048914", url: "https://bugzilla.suse.com/1048914", }, { category: "self", summary: "SUSE Bug 1048916", url: "https://bugzilla.suse.com/1048916", }, { category: "self", summary: "SUSE Bug 1048919", url: "https://bugzilla.suse.com/1048919", }, { category: "self", summary: "SUSE Bug 1049231", url: "https://bugzilla.suse.com/1049231", }, { category: "self", summary: "SUSE Bug 1049289", url: "https://bugzilla.suse.com/1049289", }, { category: "self", summary: "SUSE Bug 1049298", url: "https://bugzilla.suse.com/1049298", }, { category: "self", summary: "SUSE Bug 1049361", url: "https://bugzilla.suse.com/1049361", }, { category: "self", summary: "SUSE Bug 1049483", url: "https://bugzilla.suse.com/1049483", }, { category: "self", summary: "SUSE Bug 1049486", url: "https://bugzilla.suse.com/1049486", }, { category: "self", summary: "SUSE Bug 1049603", url: "https://bugzilla.suse.com/1049603", }, { category: "self", summary: "SUSE Bug 1049619", url: "https://bugzilla.suse.com/1049619", }, { category: "self", summary: "SUSE Bug 1049645", url: "https://bugzilla.suse.com/1049645", }, { category: "self", summary: "SUSE Bug 1049706", url: "https://bugzilla.suse.com/1049706", }, { category: "self", summary: "SUSE Bug 1049882", url: "https://bugzilla.suse.com/1049882", }, { category: "self", summary: "SUSE Bug 1050061", url: "https://bugzilla.suse.com/1050061", }, { category: "self", summary: "SUSE Bug 1050188", url: "https://bugzilla.suse.com/1050188", }, { category: "self", summary: "SUSE Bug 1050211", url: "https://bugzilla.suse.com/1050211", }, { category: "self", summary: "SUSE Bug 1050320", url: "https://bugzilla.suse.com/1050320", }, { category: "self", summary: "SUSE Bug 1050322", url: "https://bugzilla.suse.com/1050322", }, { category: "self", summary: "SUSE Bug 1050677", url: "https://bugzilla.suse.com/1050677", }, { category: "self", summary: "SUSE Bug 1051022", url: "https://bugzilla.suse.com/1051022", }, { category: "self", summary: "SUSE Bug 1051048", url: "https://bugzilla.suse.com/1051048", }, { category: "self", summary: "SUSE Bug 1051059", url: "https://bugzilla.suse.com/1051059", }, { category: "self", summary: "SUSE Bug 1051239", url: "https://bugzilla.suse.com/1051239", }, { category: "self", summary: "SUSE Bug 1051399", url: "https://bugzilla.suse.com/1051399", }, { category: "self", summary: "SUSE Bug 1051471", url: "https://bugzilla.suse.com/1051471", }, { category: "self", summary: "SUSE Bug 1051478", url: "https://bugzilla.suse.com/1051478", }, { category: "self", summary: "SUSE Bug 1051479", url: "https://bugzilla.suse.com/1051479", }, { category: "self", summary: "SUSE Bug 1051556", url: "https://bugzilla.suse.com/1051556", }, { category: "self", summary: "SUSE Bug 1051663", url: "https://bugzilla.suse.com/1051663", }, { category: "self", summary: "SUSE Bug 1051689", url: "https://bugzilla.suse.com/1051689", }, { category: "self", summary: "SUSE Bug 1051979", url: "https://bugzilla.suse.com/1051979", }, { category: "self", summary: "SUSE Bug 1052049", url: "https://bugzilla.suse.com/1052049", }, { category: "self", summary: "SUSE Bug 1052223", url: "https://bugzilla.suse.com/1052223", }, { category: "self", summary: "SUSE Bug 1052311", url: "https://bugzilla.suse.com/1052311", }, { category: "self", summary: "SUSE Bug 1052325", url: "https://bugzilla.suse.com/1052325", }, { category: "self", summary: "SUSE Bug 1052365", url: "https://bugzilla.suse.com/1052365", }, { category: "self", summary: "SUSE Bug 1052442", url: "https://bugzilla.suse.com/1052442", }, { category: "self", summary: "SUSE Bug 1052533", url: "https://bugzilla.suse.com/1052533", }, { category: "self", summary: "SUSE Bug 1052709", url: "https://bugzilla.suse.com/1052709", }, { category: "self", summary: "SUSE Bug 1052773", url: "https://bugzilla.suse.com/1052773", }, { category: "self", summary: "SUSE Bug 1052794", url: "https://bugzilla.suse.com/1052794", }, { category: "self", summary: "SUSE Bug 1052899", url: "https://bugzilla.suse.com/1052899", }, { category: "self", summary: "SUSE Bug 1052925", url: "https://bugzilla.suse.com/1052925", }, { category: "self", summary: "SUSE Bug 1053043", url: "https://bugzilla.suse.com/1053043", }, { category: "self", summary: "SUSE Bug 1053117", url: "https://bugzilla.suse.com/1053117", }, { category: "self", summary: "SUSE Bug 964063", url: "https://bugzilla.suse.com/964063", }, { category: "self", summary: "SUSE Bug 974215", url: "https://bugzilla.suse.com/974215", }, { category: "self", summary: "SUSE Bug 998664", url: "https://bugzilla.suse.com/998664", }, { category: "self", summary: "SUSE CVE CVE-2017-1000111 page", url: "https://www.suse.com/security/cve/CVE-2017-1000111/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000112 page", url: "https://www.suse.com/security/cve/CVE-2017-1000112/", }, { category: "self", summary: "SUSE CVE CVE-2017-10810 page", url: "https://www.suse.com/security/cve/CVE-2017-10810/", }, { category: "self", summary: "SUSE CVE CVE-2017-11473 page", url: "https://www.suse.com/security/cve/CVE-2017-11473/", }, { category: "self", summary: "SUSE CVE CVE-2017-7533 page", url: "https://www.suse.com/security/cve/CVE-2017-7533/", }, { category: "self", summary: "SUSE CVE CVE-2017-7541 page", url: "https://www.suse.com/security/cve/CVE-2017-7541/", }, { category: "self", summary: "SUSE CVE CVE-2017-7542 page", url: "https://www.suse.com/security/cve/CVE-2017-7542/", }, { category: "self", summary: "SUSE CVE CVE-2017-8831 page", url: "https://www.suse.com/security/cve/CVE-2017-8831/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-08-29T11:15:22Z", generator: { date: "2017-08-29T11:15:22Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:2286-1", initial_release_date: "2017-08-29T11:15:22Z", revision_history: [ { date: "2017-08-29T11:15:22Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-obs-build-4.4.82-6.3.3.aarch64", product: { name: "kernel-obs-build-4.4.82-6.3.3.aarch64", product_id: "kernel-obs-build-4.4.82-6.3.3.aarch64", }, }, { category: "product_version", name: "kernel-default-4.4.82-6.3.1.aarch64", product: { name: "kernel-default-4.4.82-6.3.1.aarch64", product_id: "kernel-default-4.4.82-6.3.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.82-6.3.1.aarch64", product: { name: "kernel-default-base-4.4.82-6.3.1.aarch64", product_id: "kernel-default-base-4.4.82-6.3.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.82-6.3.1.aarch64", product: { name: "kernel-default-devel-4.4.82-6.3.1.aarch64", product_id: "kernel-default-devel-4.4.82-6.3.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.82-6.3.1.aarch64", product: { name: "kernel-syms-4.4.82-6.3.1.aarch64", product_id: "kernel-syms-4.4.82-6.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.82-6.3.1.noarch", product: { name: "kernel-devel-4.4.82-6.3.1.noarch", product_id: "kernel-devel-4.4.82-6.3.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.82-6.3.1.noarch", product: { name: "kernel-macros-4.4.82-6.3.1.noarch", product_id: "kernel-macros-4.4.82-6.3.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.82-6.3.1.noarch", product: { name: "kernel-source-4.4.82-6.3.1.noarch", product_id: "kernel-source-4.4.82-6.3.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.82-6.3.5.noarch", product: { name: "kernel-docs-4.4.82-6.3.5.noarch", product_id: "kernel-docs-4.4.82-6.3.5.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.82-6.3.1.ppc64le", product: { name: "dlm-kmp-default-4.4.82-6.3.1.ppc64le", product_id: "dlm-kmp-default-4.4.82-6.3.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.82-6.3.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.82-6.3.1.ppc64le", product_id: "gfs2-kmp-default-4.4.82-6.3.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.82-6.3.3.ppc64le", product: { name: "kernel-obs-build-4.4.82-6.3.3.ppc64le", product_id: "kernel-obs-build-4.4.82-6.3.3.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.82-6.3.1.ppc64le", product: { name: "kernel-default-4.4.82-6.3.1.ppc64le", product_id: "kernel-default-4.4.82-6.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.82-6.3.1.ppc64le", product: { name: "kernel-default-base-4.4.82-6.3.1.ppc64le", product_id: "kernel-default-base-4.4.82-6.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.82-6.3.1.ppc64le", product: { name: "kernel-default-devel-4.4.82-6.3.1.ppc64le", product_id: "kernel-default-devel-4.4.82-6.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.82-6.3.1.ppc64le", product: { name: "kernel-syms-4.4.82-6.3.1.ppc64le", product_id: "kernel-syms-4.4.82-6.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.82-6.3.1.s390x", product: { name: "cluster-md-kmp-default-4.4.82-6.3.1.s390x", product_id: "cluster-md-kmp-default-4.4.82-6.3.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.82-6.3.1.s390x", product: { name: "dlm-kmp-default-4.4.82-6.3.1.s390x", product_id: "dlm-kmp-default-4.4.82-6.3.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.82-6.3.1.s390x", product: { name: "gfs2-kmp-default-4.4.82-6.3.1.s390x", product_id: "gfs2-kmp-default-4.4.82-6.3.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.82-6.3.1.s390x", product: { name: "ocfs2-kmp-default-4.4.82-6.3.1.s390x", product_id: "ocfs2-kmp-default-4.4.82-6.3.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.82-6.3.3.s390x", product: { name: "kernel-obs-build-4.4.82-6.3.3.s390x", product_id: "kernel-obs-build-4.4.82-6.3.3.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.82-6.3.1.s390x", product: { name: "kernel-default-4.4.82-6.3.1.s390x", product_id: "kernel-default-4.4.82-6.3.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.82-6.3.1.s390x", product: { name: "kernel-default-base-4.4.82-6.3.1.s390x", product_id: "kernel-default-base-4.4.82-6.3.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.82-6.3.1.s390x", product: { name: "kernel-default-devel-4.4.82-6.3.1.s390x", product_id: "kernel-default-devel-4.4.82-6.3.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.82-6.3.1.s390x", product: { name: "kernel-default-man-4.4.82-6.3.1.s390x", product_id: "kernel-default-man-4.4.82-6.3.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.82-6.3.1.s390x", product: { name: "kernel-syms-4.4.82-6.3.1.s390x", product_id: "kernel-syms-4.4.82-6.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-4.4.82-6.3.1.x86_64", product: { name: "kernel-default-4.4.82-6.3.1.x86_64", product_id: "kernel-default-4.4.82-6.3.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.82-6.3.1.x86_64", product: { name: "kernel-default-devel-4.4.82-6.3.1.x86_64", product_id: "kernel-default-devel-4.4.82-6.3.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.82-6.3.1.x86_64", product: { name: "kernel-default-extra-4.4.82-6.3.1.x86_64", product_id: "kernel-default-extra-4.4.82-6.3.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.82-6.3.1.x86_64", product: { name: "kernel-syms-4.4.82-6.3.1.x86_64", product_id: "kernel-syms-4.4.82-6.3.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.82-6.3.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.82-6.3.1.x86_64", product_id: "cluster-md-kmp-default-4.4.82-6.3.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.82-6.3.1.x86_64", product: { name: "dlm-kmp-default-4.4.82-6.3.1.x86_64", product_id: "dlm-kmp-default-4.4.82-6.3.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.82-6.3.1.x86_64", product: { name: "gfs2-kmp-default-4.4.82-6.3.1.x86_64", product_id: "gfs2-kmp-default-4.4.82-6.3.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.82-6.3.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.82-6.3.1.x86_64", product_id: "ocfs2-kmp-default-4.4.82-6.3.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", product: { name: "kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", product_id: "kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.82-6.3.3.x86_64", product: { name: "kernel-obs-build-4.4.82-6.3.3.x86_64", product_id: "kernel-obs-build-4.4.82-6.3.3.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.82-6.3.1.x86_64", product: { name: "kernel-default-base-4.4.82-6.3.1.x86_64", product_id: "kernel-default-base-4.4.82-6.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP3", product: { name: "SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP3", product: { name: "SUSE Linux Enterprise Live Patching 12 SP3", product_id: "SUSE Linux Enterprise Live Patching 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3", product: { name: "SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP3", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-default-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-default-devel-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-default-extra-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", }, product_reference: "kernel-devel-4.4.82-6.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", }, product_reference: "kernel-macros-4.4.82-6.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", }, product_reference: "kernel-source-4.4.82-6.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-syms-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", }, product_reference: "cluster-md-kmp-default-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", }, product_reference: "dlm-kmp-default-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", }, product_reference: "dlm-kmp-default-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", }, product_reference: "dlm-kmp-default-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", }, product_reference: "gfs2-kmp-default-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", }, product_reference: "gfs2-kmp-default-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", }, product_reference: "ocfs2-kmp-default-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3", product_id: "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.4.82-6.3.5.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", }, product_reference: "kernel-docs-4.4.82-6.3.5.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.82-6.3.3.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", }, product_reference: "kernel-obs-build-4.4.82-6.3.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.82-6.3.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", }, product_reference: "kernel-obs-build-4.4.82-6.3.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.82-6.3.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", }, product_reference: "kernel-obs-build-4.4.82-6.3.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.82-6.3.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", }, product_reference: "kernel-obs-build-4.4.82-6.3.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", }, product_reference: "kernel-default-4.4.82-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", }, product_reference: "kernel-default-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", }, product_reference: "kernel-default-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-default-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", }, product_reference: "kernel-default-base-4.4.82-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", }, product_reference: "kernel-default-base-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", }, product_reference: "kernel-default-base-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-default-base-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", }, product_reference: "kernel-default-devel-4.4.82-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", }, product_reference: "kernel-default-devel-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-default-devel-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", }, product_reference: "kernel-default-man-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", }, product_reference: "kernel-devel-4.4.82-6.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", }, product_reference: "kernel-macros-4.4.82-6.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", }, product_reference: "kernel-source-4.4.82-6.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", }, product_reference: "kernel-syms-4.4.82-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", }, product_reference: "kernel-syms-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", }, product_reference: "kernel-syms-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-syms-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", }, product_reference: "kernel-default-4.4.82-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", }, product_reference: "kernel-default-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", }, product_reference: "kernel-default-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-default-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", }, product_reference: "kernel-default-base-4.4.82-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", }, product_reference: "kernel-default-base-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", }, product_reference: "kernel-default-base-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-default-base-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", }, product_reference: "kernel-default-devel-4.4.82-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", }, product_reference: "kernel-default-devel-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-default-devel-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", }, product_reference: "kernel-default-man-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", }, product_reference: "kernel-devel-4.4.82-6.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", }, product_reference: "kernel-macros-4.4.82-6.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.82-6.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", }, product_reference: "kernel-source-4.4.82-6.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.82-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", }, product_reference: "kernel-syms-4.4.82-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.82-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", }, product_reference: "kernel-syms-4.4.82-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.82-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", }, product_reference: "kernel-syms-4.4.82-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-syms-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.4.82-6.3.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", }, product_reference: "kernel-default-extra-4.4.82-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2017-1000111", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000111", }, ], notes: [ { category: "general", text: "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000111", url: "https://www.suse.com/security/cve/CVE-2017-1000111", }, { category: "external", summary: "SUSE Bug 1052365 for CVE-2017-1000111", url: "https://bugzilla.suse.com/1052365", }, { category: "external", summary: "SUSE Bug 1052367 for CVE-2017-1000111", url: "https://bugzilla.suse.com/1052367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-08-29T11:15:22Z", details: "important", }, ], title: "CVE-2017-1000111", }, { cve: "CVE-2017-1000112", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000112", }, ], notes: [ { category: "general", text: "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb->len becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000112", url: "https://www.suse.com/security/cve/CVE-2017-1000112", }, { category: "external", summary: "SUSE Bug 1052311 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1052311", }, { category: "external", summary: "SUSE Bug 1052365 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1052365", }, { category: "external", summary: "SUSE Bug 1052368 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1052368", }, { category: "external", summary: "SUSE Bug 1072117 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1072117", }, { category: "external", summary: "SUSE Bug 1072162 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1072162", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-08-29T11:15:22Z", details: "important", }, ], title: "CVE-2017-1000112", }, { cve: "CVE-2017-10810", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10810", }, ], notes: [ { category: "general", text: "Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel through 4.11.8 allows attackers to cause a denial of service (memory consumption) by triggering object-initialization failures.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10810", url: "https://www.suse.com/security/cve/CVE-2017-10810", }, { category: "external", summary: "SUSE Bug 1047277 for CVE-2017-10810", url: "https://bugzilla.suse.com/1047277", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-08-29T11:15:22Z", details: "moderate", }, ], title: "CVE-2017-10810", }, { cve: "CVE-2017-11473", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11473", }, ], notes: [ { category: "general", text: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11473", url: "https://www.suse.com/security/cve/CVE-2017-11473", }, { category: "external", summary: "SUSE Bug 1049603 for CVE-2017-11473", url: "https://bugzilla.suse.com/1049603", }, { category: "external", summary: "SUSE Bug 1061680 for CVE-2017-11473", url: "https://bugzilla.suse.com/1061680", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-11473", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-11473", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-08-29T11:15:22Z", details: "moderate", }, ], title: "CVE-2017-11473", }, { cve: "CVE-2017-7533", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7533", }, ], notes: [ { category: "general", text: "Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7533", url: "https://www.suse.com/security/cve/CVE-2017-7533", }, { category: "external", summary: "SUSE Bug 1049483 for CVE-2017-7533", url: "https://bugzilla.suse.com/1049483", }, { category: "external", summary: "SUSE Bug 1050677 for CVE-2017-7533", url: "https://bugzilla.suse.com/1050677", }, { category: "external", summary: "SUSE Bug 1050751 for CVE-2017-7533", url: "https://bugzilla.suse.com/1050751", }, { category: "external", summary: "SUSE Bug 1053919 for CVE-2017-7533", url: "https://bugzilla.suse.com/1053919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-08-29T11:15:22Z", details: "important", }, ], title: "CVE-2017-7533", }, { cve: "CVE-2017-7541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7541", }, ], notes: [ { category: "general", text: "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7541", url: "https://www.suse.com/security/cve/CVE-2017-7541", }, { category: "external", summary: "SUSE Bug 1049645 for CVE-2017-7541", url: "https://bugzilla.suse.com/1049645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-08-29T11:15:22Z", details: "moderate", }, ], title: "CVE-2017-7541", }, { cve: "CVE-2017-7542", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7542", }, ], notes: [ { category: "general", text: "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7542", url: "https://www.suse.com/security/cve/CVE-2017-7542", }, { category: "external", summary: "SUSE Bug 1049882 for CVE-2017-7542", url: "https://bugzilla.suse.com/1049882", }, { category: "external", summary: "SUSE Bug 1061936 for CVE-2017-7542", url: "https://bugzilla.suse.com/1061936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-08-29T11:15:22Z", details: "moderate", }, ], title: "CVE-2017-7542", }, { cve: "CVE-2017-8831", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8831", }, ], notes: [ { category: "general", text: "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8831", url: "https://www.suse.com/security/cve/CVE-2017-8831", }, { category: "external", summary: "SUSE Bug 1037994 for CVE-2017-8831", url: "https://bugzilla.suse.com/1037994", }, { category: "external", summary: "SUSE Bug 1061936 for CVE-2017-8831", url: "https://bugzilla.suse.com/1061936", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-8831", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-8831", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_82-6_3-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.82-6.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.82-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.82-6.3.5.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.82-6.3.3.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.82-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-08-29T11:15:22Z", details: "moderate", }, ], title: "CVE-2017-8831", }, ], }
suse-su-2017:2525-1
Vulnerability from csaf_suse
Published
2017-09-19 08:33
Modified
2017-09-19 08:33
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2016-5243: The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in the Linux kernel did not properly copy a certain string, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#983212)
- CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c (bnc#1028415)
- CVE-2017-2647: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c (bsc#1030593).
- CVE-2017-2671: The ping_unhash function in net/ipv4/ping.c in the Linux kernel was too late in obtaining a certain lock and consequently could not ensure that disconnect function calls are safe, which allowed local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call (bnc#1031003)
- CVE-2017-5669: The do_shmat function in ipc/shm.c in the Linux kernel did not restrict the address calculated by a certain rounding operation, which allowed local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context (bnc#1026914)
- CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1024938)
- CVE-2017-5986: Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel allowed local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state (bsc#1025235)
- CVE-2017-6074: The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandled DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allowed local users to obtain root privileges or cause a denial of service (double free) via an application that made an IPV6_RECVPKTINFO setsockopt system call (bnc#1026024)
- CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722)
- CVE-2017-6348: The hashbin_delete function in net/irda/irqueue.c in the Linux kernel improperly managed lock dropping, which allowed local users to cause a denial of service (deadlock) via crafted operations on IrDA devices (bnc#1027178)
- CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986 (bnc#1027066)
- CVE-2017-6951: The keyring_search_aux function in security/keys/keyring.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the 'dead' type (bsc#1029850).
- CVE-2017-7184: The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel did not validate certain size data after an XFRM_MSG_NEWAE update, which allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability (bsc#1030573)
- CVE-2017-7187: The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function (bnc#1030213)
- CVE-2017-7261: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not check for a zero value of certain levels data, which allowed local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031052)
- CVE-2017-7294: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate addition of certain levels data, which allowed local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031440)
- CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in the Linux kernel did not properly validate certain block-size data, which allowed local users to cause a denial of service (overflow) or possibly have unspecified other impact via crafted system calls (bnc#1031579)
- CVE-2017-7482: Several missing length checks ticket decode allowing for information leak or potentially code execution (bsc#1046107).
- CVE-2017-7487: The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel mishandled reference counts, which allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface (bsc#1038879).
- CVE-2017-7533: Race condition in the fsnotify implementation in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions (bnc#1049483 1050677 ).
- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882).
- CVE-2017-7616: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel allowed local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation (bsc#1033336)
- CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a 'double fetch' vulnerability. This requires a malicious PCI Card. (bnc#1037994).
- CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bsc#1038544).
- CVE-2017-8924: The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel allowed local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow (bnc#1037182).
- CVE-2017-8925: The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel allowed local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling (bnc#1038981).
- CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel did not consider that the nexthdr field may be associated with an invalid option, which allowed local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls (bnc#1039882).
- CVE-2017-9075: The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bsc#1039883).
- CVE-2017-9076: The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885).
- CVE-2017-9077: The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bsc#1040069).
- CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel was too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bnc#1041431).
- CVE-2017-10661: Race condition in fs/timerfd.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bnc#1053152).
- CVE-2017-11176: The mq_notify function in the Linux kernel did not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allowed attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact (bnc#1048275).
- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).
- CVE-2017-12762: In /drivers/isdn/i4l/isdn_net.c: A user-controlled buffer is copied into a local buffer of constant size using strcpy without a length check which can cause a buffer overflow. (bnc#1053148).
- CVE-2017-14051: An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash) by leveraging root access (bnc#1056588).
- CVE-2017-1000112: Fixed a race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311).
- CVE-2017-1000363: Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary could have overflowed the parport_nr array in the following code (bnc#1039456).
- CVE-2017-1000365: The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but did not take the argument and environment pointers into account, which allowed attackers to bypass this limitation (bnc#1039354).
- CVE-2017-1000380: sound/core/timer.c in the Linux kernel was vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time (bnc#1044125).
The following non-security bugs were fixed:
- acpi: Disable APEI error injection if securelevel is set (bsc#972891, bsc#1023051).
- blkback/blktap: do not leak stack data via response ring (bsc#1042863 XSA-216).
- btrfs: cleanup code of btrfs_balance_delayed_items() (bsc#1034838).
- btrfs: do not run delayed nodes again after all nodes flush (bsc#1034838).
- btrfs: remove btrfs_end_transaction_dmeta() (bsc#1034838).
- btrfs: remove residual code in delayed inode async helper (bsc#1034838).
- btrfs: use flags instead of the bool variants in delayed node (bsc#1034838).
- cifs: cifs_get_root shouldn't use path with tree name, alternate fix (bsc#963655, bsc#979681, bsc#1027406).
- dentry name snapshots (bsc#1049483).
- firmware: fix directory creation rule matching with make 3.80 (bsc#1012422).
- firmware: fix directory creation rule matching with make 3.82 (bsc#1012422).
- Fix vmalloc_fault oops during lazy MMU updates (bsc#948562) (bsc#948562).
- hv: do not lose pending heartbeat vmbus packets (bnc#1006919, bnc#1053760).
- jbd: do not wait (forever) for stale tid caused by wraparound (bsc#1020229).
- jbd: Fix oops in journal_remove_journal_head() (bsc#1017143).
- kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)
- keys: Disallow keyrings beginning with '.' to be joined as session keyrings (bnc#1035576).
- nfs: Avoid getting confused by confused server (bsc#1045416).
- nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670).
- nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670).
- nfsd: do not risk using duplicate owner/file/delegation ids (bsc#1029212).
- nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670).
- nfs: Make nfs_readdir revalidate less often (bsc#1048232).
- pciback: check PF instead of VF for PCI_COMMAND_MEMORY (bsc#957990).
- pciback: only check PF if actually dealing with a VF (bsc#999245).
- pciback: Save the number of MSI-X entries to be copied later (bsc#957988).
- Remove superfluous make flags (bsc#1012422)
- Return short read or 0 at end of a raw device, not EIO (bsc#1039594).
- Revert 'fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681)
- scsi: lpfc: avoid double free of resource identifiers (bsc#989896).
- scsi: virtio_scsi: fix memory leak on full queue condition (bsc#1028880).
- sunrpc: Clean up the slot table allocation (bsc#1013862).
- sunrpc: Initalise the struct xprt upon allocation (bsc#1013862).
- usb: serial: kl5kusb105: fix line-state error handling (bsc#1021256).
- usb: wusbcore: fix NULL-deref at probe (bsc#1045487).
- Use make --output-sync feature when available (bsc#1012422).
- Use PF_LESS_THROTTLE in loop device thread (bsc#1027101).
- xen/PCI-MSI: fix sysfs teardown in DomU (bsc#986924).
Patchnames
sleposp3-kernel-source-13284,slessp3-kernel-source-13284,slexsp3-kernel-source-13284
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2016-5243: The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in the Linux kernel did not properly copy a certain string, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#983212)\n- CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c (bnc#1028415)\n- CVE-2017-2647: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c (bsc#1030593).\n- CVE-2017-2671: The ping_unhash function in net/ipv4/ping.c in the Linux kernel was too late in obtaining a certain lock and consequently could not ensure that disconnect function calls are safe, which allowed local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call (bnc#1031003)\n- CVE-2017-5669: The do_shmat function in ipc/shm.c in the Linux kernel did not restrict the address calculated by a certain rounding operation, which allowed local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context (bnc#1026914)\n- CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1024938)\n- CVE-2017-5986: Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel allowed local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state (bsc#1025235)\n- CVE-2017-6074: The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandled DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allowed local users to obtain root privileges or cause a denial of service (double free) via an application that made an IPV6_RECVPKTINFO setsockopt system call (bnc#1026024)\n- CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722)\n- CVE-2017-6348: The hashbin_delete function in net/irda/irqueue.c in the Linux kernel improperly managed lock dropping, which allowed local users to cause a denial of service (deadlock) via crafted operations on IrDA devices (bnc#1027178)\n- CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986 (bnc#1027066)\n- CVE-2017-6951: The keyring_search_aux function in security/keys/keyring.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the 'dead' type (bsc#1029850).\n- CVE-2017-7184: The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel did not validate certain size data after an XFRM_MSG_NEWAE update, which allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability (bsc#1030573)\n- CVE-2017-7187: The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function (bnc#1030213)\n- CVE-2017-7261: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not check for a zero value of certain levels data, which allowed local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031052)\n- CVE-2017-7294: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate addition of certain levels data, which allowed local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031440)\n- CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in the Linux kernel did not properly validate certain block-size data, which allowed local users to cause a denial of service (overflow) or possibly have unspecified other impact via crafted system calls (bnc#1031579)\n- CVE-2017-7482: Several missing length checks ticket decode allowing for information leak or potentially code execution (bsc#1046107).\n- CVE-2017-7487: The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel mishandled reference counts, which allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface (bsc#1038879).\n- CVE-2017-7533: Race condition in the fsnotify implementation in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions (bnc#1049483 1050677 ).\n- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882).\n- CVE-2017-7616: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel allowed local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation (bsc#1033336)\n- CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a 'double fetch' vulnerability. This requires a malicious PCI Card. (bnc#1037994).\n- CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bsc#1038544).\n- CVE-2017-8924: The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel allowed local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow (bnc#1037182).\n- CVE-2017-8925: The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel allowed local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling (bnc#1038981).\n- CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel did not consider that the nexthdr field may be associated with an invalid option, which allowed local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls (bnc#1039882).\n- CVE-2017-9075: The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bsc#1039883).\n- CVE-2017-9076: The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885).\n- CVE-2017-9077: The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bsc#1040069).\n- CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel was too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bnc#1041431).\n- CVE-2017-10661: Race condition in fs/timerfd.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bnc#1053152).\n- CVE-2017-11176: The mq_notify function in the Linux kernel did not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allowed attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact (bnc#1048275).\n- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).\n- CVE-2017-12762: In /drivers/isdn/i4l/isdn_net.c: A user-controlled buffer is copied into a local buffer of constant size using strcpy without a length check which can cause a buffer overflow. (bnc#1053148).\n- CVE-2017-14051: An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash) by leveraging root access (bnc#1056588).\n- CVE-2017-1000112: Fixed a race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311).\n- CVE-2017-1000363: Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary could have overflowed the parport_nr array in the following code (bnc#1039456).\n- CVE-2017-1000365: The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but did not take the argument and environment pointers into account, which allowed attackers to bypass this limitation (bnc#1039354).\n- CVE-2017-1000380: sound/core/timer.c in the Linux kernel was vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time (bnc#1044125).\n\nThe following non-security bugs were fixed:\n\n- acpi: Disable APEI error injection if securelevel is set (bsc#972891, bsc#1023051).\n- blkback/blktap: do not leak stack data via response ring (bsc#1042863 XSA-216).\n- btrfs: cleanup code of btrfs_balance_delayed_items() (bsc#1034838).\n- btrfs: do not run delayed nodes again after all nodes flush (bsc#1034838).\n- btrfs: remove btrfs_end_transaction_dmeta() (bsc#1034838).\n- btrfs: remove residual code in delayed inode async helper (bsc#1034838).\n- btrfs: use flags instead of the bool variants in delayed node (bsc#1034838).\n- cifs: cifs_get_root shouldn't use path with tree name, alternate fix (bsc#963655, bsc#979681, bsc#1027406).\n- dentry name snapshots (bsc#1049483).\n- firmware: fix directory creation rule matching with make 3.80 (bsc#1012422).\n- firmware: fix directory creation rule matching with make 3.82 (bsc#1012422).\n- Fix vmalloc_fault oops during lazy MMU updates (bsc#948562) (bsc#948562).\n- hv: do not lose pending heartbeat vmbus packets (bnc#1006919, bnc#1053760).\n- jbd: do not wait (forever) for stale tid caused by wraparound (bsc#1020229).\n- jbd: Fix oops in journal_remove_journal_head() (bsc#1017143).\n- kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)\n- keys: Disallow keyrings beginning with '.' to be joined as session keyrings (bnc#1035576).\n- nfs: Avoid getting confused by confused server (bsc#1045416).\n- nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670).\n- nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670).\n- nfsd: do not risk using duplicate owner/file/delegation ids (bsc#1029212).\n- nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670).\n- nfs: Make nfs_readdir revalidate less often (bsc#1048232).\n- pciback: check PF instead of VF for PCI_COMMAND_MEMORY (bsc#957990).\n- pciback: only check PF if actually dealing with a VF (bsc#999245).\n- pciback: Save the number of MSI-X entries to be copied later (bsc#957988).\n- Remove superfluous make flags (bsc#1012422)\n- Return short read or 0 at end of a raw device, not EIO (bsc#1039594).\n- Revert 'fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681)\n- scsi: lpfc: avoid double free of resource identifiers (bsc#989896).\n- scsi: virtio_scsi: fix memory leak on full queue condition (bsc#1028880).\n- sunrpc: Clean up the slot table allocation (bsc#1013862).\n- sunrpc: Initalise the struct xprt upon allocation (bsc#1013862).\n- usb: serial: kl5kusb105: fix line-state error handling (bsc#1021256).\n- usb: wusbcore: fix NULL-deref at probe (bsc#1045487).\n- Use make --output-sync feature when available (bsc#1012422). \n- Use PF_LESS_THROTTLE in loop device thread (bsc#1027101).\n- xen/PCI-MSI: fix sysfs teardown in DomU (bsc#986924).\n", title: "Description of the patch", }, { category: "details", text: "sleposp3-kernel-source-13284,slessp3-kernel-source-13284,slexsp3-kernel-source-13284", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2525-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:2525-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20172525-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:2525-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-September/003248.html", }, { category: "self", summary: "SUSE Bug 1006919", url: "https://bugzilla.suse.com/1006919", }, { category: "self", summary: "SUSE Bug 1012422", url: "https://bugzilla.suse.com/1012422", }, { category: "self", summary: "SUSE Bug 1013862", url: "https://bugzilla.suse.com/1013862", }, { category: "self", summary: "SUSE Bug 1017143", url: "https://bugzilla.suse.com/1017143", }, { category: "self", summary: "SUSE Bug 1020229", url: "https://bugzilla.suse.com/1020229", }, { category: "self", summary: "SUSE Bug 1021256", url: "https://bugzilla.suse.com/1021256", }, { category: "self", summary: "SUSE Bug 1023051", url: "https://bugzilla.suse.com/1023051", }, { category: "self", summary: "SUSE Bug 1024938", url: "https://bugzilla.suse.com/1024938", }, { category: "self", summary: "SUSE Bug 1025013", url: "https://bugzilla.suse.com/1025013", }, { category: "self", summary: "SUSE Bug 1025235", url: "https://bugzilla.suse.com/1025235", }, { category: "self", summary: "SUSE Bug 1026024", url: "https://bugzilla.suse.com/1026024", }, { category: "self", summary: "SUSE Bug 1026722", url: "https://bugzilla.suse.com/1026722", }, { category: "self", summary: "SUSE Bug 1026914", url: "https://bugzilla.suse.com/1026914", }, { category: "self", summary: "SUSE Bug 1027066", url: "https://bugzilla.suse.com/1027066", }, { category: "self", summary: "SUSE Bug 1027101", url: "https://bugzilla.suse.com/1027101", }, { category: "self", summary: "SUSE Bug 1027178", url: "https://bugzilla.suse.com/1027178", }, { category: "self", summary: "SUSE Bug 1027179", url: "https://bugzilla.suse.com/1027179", }, { category: "self", summary: "SUSE Bug 1027406", url: "https://bugzilla.suse.com/1027406", }, { category: "self", summary: "SUSE Bug 1028415", url: "https://bugzilla.suse.com/1028415", }, { category: "self", summary: "SUSE Bug 1028880", url: "https://bugzilla.suse.com/1028880", }, { category: "self", summary: "SUSE Bug 1029212", url: "https://bugzilla.suse.com/1029212", }, { category: "self", summary: "SUSE Bug 1029850", url: "https://bugzilla.suse.com/1029850", }, { category: "self", summary: "SUSE Bug 1030213", url: "https://bugzilla.suse.com/1030213", }, { category: "self", summary: "SUSE Bug 1030573", url: "https://bugzilla.suse.com/1030573", }, { category: "self", summary: "SUSE Bug 1030575", url: "https://bugzilla.suse.com/1030575", }, { category: "self", summary: "SUSE Bug 1030593", url: "https://bugzilla.suse.com/1030593", }, { category: "self", summary: "SUSE Bug 1031003", url: "https://bugzilla.suse.com/1031003", }, { category: "self", summary: "SUSE Bug 1031052", url: "https://bugzilla.suse.com/1031052", }, { category: "self", summary: "SUSE Bug 1031440", url: "https://bugzilla.suse.com/1031440", }, { category: "self", summary: "SUSE Bug 1031481", url: "https://bugzilla.suse.com/1031481", }, { category: "self", summary: "SUSE Bug 1031579", url: "https://bugzilla.suse.com/1031579", }, { category: "self", summary: "SUSE Bug 1031660", url: "https://bugzilla.suse.com/1031660", }, { category: "self", summary: "SUSE Bug 1033287", url: "https://bugzilla.suse.com/1033287", }, { category: "self", summary: "SUSE Bug 1033336", url: "https://bugzilla.suse.com/1033336", }, { category: "self", summary: "SUSE Bug 1034670", url: "https://bugzilla.suse.com/1034670", }, { category: "self", summary: "SUSE Bug 1034838", url: "https://bugzilla.suse.com/1034838", }, { category: "self", summary: "SUSE Bug 1035576", url: "https://bugzilla.suse.com/1035576", }, { category: "self", summary: "SUSE Bug 1037182", url: "https://bugzilla.suse.com/1037182", }, { category: "self", summary: "SUSE Bug 1037183", url: "https://bugzilla.suse.com/1037183", }, { category: "self", summary: "SUSE Bug 1037994", url: "https://bugzilla.suse.com/1037994", }, { category: "self", summary: "SUSE Bug 1038544", url: "https://bugzilla.suse.com/1038544", }, { category: "self", summary: "SUSE Bug 1038564", url: "https://bugzilla.suse.com/1038564", }, { category: "self", summary: "SUSE Bug 1038879", url: "https://bugzilla.suse.com/1038879", }, { category: "self", summary: "SUSE Bug 1038883", url: "https://bugzilla.suse.com/1038883", }, { category: "self", summary: "SUSE Bug 1038981", url: "https://bugzilla.suse.com/1038981", }, { category: "self", summary: "SUSE Bug 1038982", url: "https://bugzilla.suse.com/1038982", }, { category: "self", summary: "SUSE Bug 1039349", url: "https://bugzilla.suse.com/1039349", }, { category: "self", summary: "SUSE Bug 1039354", url: "https://bugzilla.suse.com/1039354", }, { category: "self", summary: "SUSE Bug 1039456", url: "https://bugzilla.suse.com/1039456", }, { category: "self", summary: "SUSE Bug 1039594", url: "https://bugzilla.suse.com/1039594", }, { category: "self", summary: "SUSE Bug 1039882", url: "https://bugzilla.suse.com/1039882", }, { category: "self", summary: "SUSE Bug 1039883", url: "https://bugzilla.suse.com/1039883", }, { category: "self", summary: "SUSE Bug 1039885", url: "https://bugzilla.suse.com/1039885", }, { category: "self", summary: "SUSE Bug 1040069", url: "https://bugzilla.suse.com/1040069", }, { category: "self", summary: "SUSE Bug 1041431", url: "https://bugzilla.suse.com/1041431", }, { category: "self", summary: "SUSE Bug 1042364", url: "https://bugzilla.suse.com/1042364", }, { category: "self", summary: "SUSE Bug 1042863", url: "https://bugzilla.suse.com/1042863", }, { category: "self", summary: "SUSE Bug 1042892", url: "https://bugzilla.suse.com/1042892", }, { category: "self", summary: "SUSE Bug 1044125", url: "https://bugzilla.suse.com/1044125", }, { category: "self", summary: "SUSE Bug 1045416", url: "https://bugzilla.suse.com/1045416", }, { category: "self", summary: "SUSE Bug 1045487", url: "https://bugzilla.suse.com/1045487", }, { category: "self", summary: "SUSE Bug 1046107", url: "https://bugzilla.suse.com/1046107", }, { category: "self", summary: "SUSE Bug 1048232", url: "https://bugzilla.suse.com/1048232", }, { category: "self", summary: "SUSE Bug 1048275", url: "https://bugzilla.suse.com/1048275", }, { category: "self", summary: "SUSE Bug 1049483", url: "https://bugzilla.suse.com/1049483", }, { category: "self", summary: "SUSE Bug 1049603", url: "https://bugzilla.suse.com/1049603", }, { category: "self", summary: "SUSE Bug 1049882", url: "https://bugzilla.suse.com/1049882", }, { category: "self", summary: "SUSE Bug 1050677", url: "https://bugzilla.suse.com/1050677", }, { category: "self", summary: "SUSE Bug 1052311", url: "https://bugzilla.suse.com/1052311", }, { category: "self", summary: "SUSE Bug 1053148", url: "https://bugzilla.suse.com/1053148", }, { category: "self", summary: "SUSE Bug 1053152", url: "https://bugzilla.suse.com/1053152", }, { category: "self", summary: "SUSE Bug 1053760", url: "https://bugzilla.suse.com/1053760", }, { category: "self", summary: "SUSE Bug 1056588", url: "https://bugzilla.suse.com/1056588", }, { category: "self", summary: "SUSE Bug 870618", url: "https://bugzilla.suse.com/870618", }, { category: "self", summary: "SUSE Bug 948562", url: "https://bugzilla.suse.com/948562", }, { category: "self", summary: "SUSE Bug 957988", url: "https://bugzilla.suse.com/957988", }, { category: "self", summary: "SUSE Bug 957990", url: "https://bugzilla.suse.com/957990", }, { category: "self", summary: "SUSE Bug 963655", url: "https://bugzilla.suse.com/963655", }, { category: "self", summary: "SUSE Bug 972891", url: "https://bugzilla.suse.com/972891", }, { category: "self", summary: "SUSE Bug 979681", url: "https://bugzilla.suse.com/979681", }, { category: "self", summary: "SUSE Bug 983212", url: "https://bugzilla.suse.com/983212", }, { category: "self", summary: "SUSE Bug 986924", url: "https://bugzilla.suse.com/986924", }, { category: "self", summary: "SUSE Bug 989896", url: "https://bugzilla.suse.com/989896", }, { category: "self", summary: "SUSE Bug 999245", url: "https://bugzilla.suse.com/999245", }, { category: "self", summary: "SUSE CVE CVE-2016-10200 page", url: "https://www.suse.com/security/cve/CVE-2016-10200/", }, { category: "self", summary: "SUSE CVE CVE-2016-5243 page", url: "https://www.suse.com/security/cve/CVE-2016-5243/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000112 page", url: "https://www.suse.com/security/cve/CVE-2017-1000112/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000363 page", url: "https://www.suse.com/security/cve/CVE-2017-1000363/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000365 page", url: "https://www.suse.com/security/cve/CVE-2017-1000365/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000380 page", url: "https://www.suse.com/security/cve/CVE-2017-1000380/", }, { category: "self", summary: "SUSE CVE CVE-2017-10661 page", url: "https://www.suse.com/security/cve/CVE-2017-10661/", }, { category: "self", summary: "SUSE CVE CVE-2017-11176 page", url: "https://www.suse.com/security/cve/CVE-2017-11176/", }, { category: "self", summary: "SUSE CVE CVE-2017-11473 page", url: "https://www.suse.com/security/cve/CVE-2017-11473/", }, { category: "self", summary: "SUSE CVE CVE-2017-12762 page", url: "https://www.suse.com/security/cve/CVE-2017-12762/", }, { category: "self", summary: "SUSE CVE CVE-2017-14051 page", url: "https://www.suse.com/security/cve/CVE-2017-14051/", }, { category: "self", summary: "SUSE CVE CVE-2017-2647 page", url: "https://www.suse.com/security/cve/CVE-2017-2647/", }, { category: "self", summary: "SUSE CVE CVE-2017-2671 page", url: "https://www.suse.com/security/cve/CVE-2017-2671/", }, { category: "self", summary: "SUSE CVE CVE-2017-5669 page", url: "https://www.suse.com/security/cve/CVE-2017-5669/", }, { category: "self", summary: "SUSE CVE CVE-2017-5970 page", url: "https://www.suse.com/security/cve/CVE-2017-5970/", }, { category: "self", summary: "SUSE CVE CVE-2017-5986 page", url: "https://www.suse.com/security/cve/CVE-2017-5986/", }, { category: "self", summary: "SUSE CVE CVE-2017-6074 page", url: "https://www.suse.com/security/cve/CVE-2017-6074/", }, { category: "self", summary: "SUSE CVE CVE-2017-6214 page", url: "https://www.suse.com/security/cve/CVE-2017-6214/", }, { category: "self", summary: "SUSE CVE CVE-2017-6348 page", url: "https://www.suse.com/security/cve/CVE-2017-6348/", }, { category: "self", summary: "SUSE CVE CVE-2017-6353 page", url: "https://www.suse.com/security/cve/CVE-2017-6353/", }, { category: "self", summary: "SUSE CVE CVE-2017-6951 page", url: "https://www.suse.com/security/cve/CVE-2017-6951/", }, { category: "self", summary: "SUSE CVE CVE-2017-7184 page", url: "https://www.suse.com/security/cve/CVE-2017-7184/", }, { category: "self", summary: "SUSE CVE CVE-2017-7187 page", url: "https://www.suse.com/security/cve/CVE-2017-7187/", }, { category: "self", summary: "SUSE CVE CVE-2017-7261 page", url: "https://www.suse.com/security/cve/CVE-2017-7261/", }, { category: "self", summary: "SUSE CVE CVE-2017-7294 page", url: "https://www.suse.com/security/cve/CVE-2017-7294/", }, { category: "self", summary: "SUSE CVE CVE-2017-7308 page", url: "https://www.suse.com/security/cve/CVE-2017-7308/", }, { category: "self", summary: "SUSE CVE CVE-2017-7482 page", url: "https://www.suse.com/security/cve/CVE-2017-7482/", }, { category: "self", summary: "SUSE CVE CVE-2017-7487 page", url: "https://www.suse.com/security/cve/CVE-2017-7487/", }, { category: "self", summary: "SUSE CVE CVE-2017-7533 page", url: "https://www.suse.com/security/cve/CVE-2017-7533/", }, { category: "self", summary: "SUSE CVE CVE-2017-7542 page", url: "https://www.suse.com/security/cve/CVE-2017-7542/", }, { category: "self", summary: "SUSE CVE CVE-2017-7616 page", url: "https://www.suse.com/security/cve/CVE-2017-7616/", }, { category: "self", summary: "SUSE CVE CVE-2017-8831 page", url: "https://www.suse.com/security/cve/CVE-2017-8831/", }, { category: "self", summary: "SUSE CVE CVE-2017-8890 page", url: "https://www.suse.com/security/cve/CVE-2017-8890/", }, { category: "self", summary: "SUSE CVE CVE-2017-8924 page", url: "https://www.suse.com/security/cve/CVE-2017-8924/", }, { category: "self", summary: "SUSE CVE CVE-2017-8925 page", url: "https://www.suse.com/security/cve/CVE-2017-8925/", }, { category: "self", summary: "SUSE CVE CVE-2017-9074 page", url: "https://www.suse.com/security/cve/CVE-2017-9074/", }, { category: "self", summary: "SUSE CVE CVE-2017-9075 page", url: "https://www.suse.com/security/cve/CVE-2017-9075/", }, { category: "self", summary: "SUSE CVE CVE-2017-9076 page", url: "https://www.suse.com/security/cve/CVE-2017-9076/", }, { category: "self", summary: "SUSE CVE CVE-2017-9077 page", url: "https://www.suse.com/security/cve/CVE-2017-9077/", }, { category: "self", summary: "SUSE CVE CVE-2017-9242 page", url: "https://www.suse.com/security/cve/CVE-2017-9242/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-09-19T08:33:08Z", generator: { date: "2017-09-19T08:33:08Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:2525-1", initial_release_date: "2017-09-19T08:33:08Z", revision_history: [ { date: "2017-09-19T08:33:08Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-default-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-default-3.0.101-0.47.106.5.1.i586", product_id: "kernel-default-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-default-base-3.0.101-0.47.106.5.1.i586", product_id: "kernel-default-base-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-default-devel-3.0.101-0.47.106.5.1.i586", product_id: "kernel-default-devel-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-ec2-3.0.101-0.47.106.5.1.i586", product_id: "kernel-ec2-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-ec2-base-3.0.101-0.47.106.5.1.i586", product_id: "kernel-ec2-base-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", product_id: "kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-pae-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-pae-3.0.101-0.47.106.5.1.i586", product_id: "kernel-pae-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-pae-base-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-pae-base-3.0.101-0.47.106.5.1.i586", product_id: "kernel-pae-base-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-pae-devel-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-pae-devel-3.0.101-0.47.106.5.1.i586", product_id: "kernel-pae-devel-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-source-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-source-3.0.101-0.47.106.5.1.i586", product_id: "kernel-source-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-syms-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-syms-3.0.101-0.47.106.5.1.i586", product_id: "kernel-syms-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-trace-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-trace-3.0.101-0.47.106.5.1.i586", product_id: "kernel-trace-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-trace-base-3.0.101-0.47.106.5.1.i586", product_id: "kernel-trace-base-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-trace-devel-3.0.101-0.47.106.5.1.i586", product_id: "kernel-trace-devel-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-xen-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-xen-3.0.101-0.47.106.5.1.i586", product_id: "kernel-xen-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-xen-base-3.0.101-0.47.106.5.1.i586", product_id: "kernel-xen-base-3.0.101-0.47.106.5.1.i586", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-0.47.106.5.1.i586", product: { name: "kernel-xen-devel-3.0.101-0.47.106.5.1.i586", product_id: "kernel-xen-devel-3.0.101-0.47.106.5.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kernel-default-3.0.101-0.47.106.5.1.s390x", product: { name: "kernel-default-3.0.101-0.47.106.5.1.s390x", product_id: "kernel-default-3.0.101-0.47.106.5.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-0.47.106.5.1.s390x", product: { name: "kernel-default-base-3.0.101-0.47.106.5.1.s390x", product_id: "kernel-default-base-3.0.101-0.47.106.5.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-0.47.106.5.1.s390x", product: { name: "kernel-default-devel-3.0.101-0.47.106.5.1.s390x", product_id: "kernel-default-devel-3.0.101-0.47.106.5.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-3.0.101-0.47.106.5.1.s390x", product: { name: "kernel-default-man-3.0.101-0.47.106.5.1.s390x", product_id: "kernel-default-man-3.0.101-0.47.106.5.1.s390x", }, }, { category: "product_version", name: "kernel-source-3.0.101-0.47.106.5.1.s390x", product: { name: "kernel-source-3.0.101-0.47.106.5.1.s390x", product_id: "kernel-source-3.0.101-0.47.106.5.1.s390x", }, }, { category: "product_version", name: "kernel-syms-3.0.101-0.47.106.5.1.s390x", product: { name: "kernel-syms-3.0.101-0.47.106.5.1.s390x", product_id: "kernel-syms-3.0.101-0.47.106.5.1.s390x", }, }, { category: "product_version", name: "kernel-trace-3.0.101-0.47.106.5.1.s390x", product: { name: "kernel-trace-3.0.101-0.47.106.5.1.s390x", product_id: "kernel-trace-3.0.101-0.47.106.5.1.s390x", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-0.47.106.5.1.s390x", product: { name: "kernel-trace-base-3.0.101-0.47.106.5.1.s390x", product_id: "kernel-trace-base-3.0.101-0.47.106.5.1.s390x", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", product: { name: "kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", product_id: "kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-default-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-default-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-default-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-default-base-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-default-base-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-ec2-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-ec2-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-source-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-source-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-source-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-syms-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-syms-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-trace-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-trace-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-xen-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-xen-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", product: { name: "kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", product_id: "kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 11 SP3", product: { name: "SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-default-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-default-base-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-default-devel-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-ec2-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-pae-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-pae-base-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-source-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-syms-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-trace-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-trace-base-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-xen-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-xen-base-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-default-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.106.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", }, product_reference: "kernel-default-3.0.101-0.47.106.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-default-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-default-base-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.106.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", }, product_reference: "kernel-default-base-3.0.101-0.47.106.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-default-devel-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.106.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", }, product_reference: "kernel-default-devel-3.0.101-0.47.106.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.0.101-0.47.106.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", }, product_reference: "kernel-default-man-3.0.101-0.47.106.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-ec2-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-pae-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-pae-base-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-source-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.106.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", }, product_reference: "kernel-source-3.0.101-0.47.106.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-source-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-syms-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.106.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", }, product_reference: "kernel-syms-3.0.101-0.47.106.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-syms-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-trace-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.106.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", }, product_reference: "kernel-trace-3.0.101-0.47.106.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-trace-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-trace-base-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.106.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", }, product_reference: "kernel-trace-base-3.0.101-0.47.106.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.106.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", }, product_reference: "kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-xen-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-xen-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-xen-base-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.47.106.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-0.47.106.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2016-10200", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10200", }, ], notes: [ { category: "general", text: "Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10200", url: "https://www.suse.com/security/cve/CVE-2016-10200", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2016-10200", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1028415 for CVE-2016-10200", url: "https://bugzilla.suse.com/1028415", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "low", }, ], title: "CVE-2016-10200", }, { cve: "CVE-2016-5243", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5243", }, ], notes: [ { category: "general", text: "The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in the Linux kernel through 4.6.3 does not properly copy a certain string, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5243", url: "https://www.suse.com/security/cve/CVE-2016-5243", }, { category: "external", summary: "SUSE Bug 983212 for CVE-2016-5243", url: "https://bugzilla.suse.com/983212", }, { category: "external", summary: "SUSE Bug 986225 for CVE-2016-5243", url: "https://bugzilla.suse.com/986225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "low", }, ], title: "CVE-2016-5243", }, { cve: "CVE-2017-1000112", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000112", }, ], notes: [ { category: "general", text: "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb->len becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000112", url: "https://www.suse.com/security/cve/CVE-2017-1000112", }, { category: "external", summary: "SUSE Bug 1052311 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1052311", }, { category: "external", summary: "SUSE Bug 1052365 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1052365", }, { category: "external", summary: "SUSE Bug 1052368 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1052368", }, { category: "external", summary: "SUSE Bug 1072117 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1072117", }, { category: "external", summary: "SUSE Bug 1072162 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1072162", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-1000112", }, { cve: "CVE-2017-1000363", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000363", }, ], notes: [ { category: "general", text: "Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary (can happen due to bootloader vulns, e.g. Google Nexus 6's CVE-2016-10277, where due to a vulnerability the adversary has partial control over the command line) can overflow the parport_nr array in the following code, by appending many (>LP_NO) 'lp=none' arguments to the command line.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000363", url: "https://www.suse.com/security/cve/CVE-2017-1000363", }, { category: "external", summary: "SUSE Bug 1039456 for CVE-2017-1000363", url: "https://bugzilla.suse.com/1039456", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-1000363", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-1000363", }, { cve: "CVE-2017-1000365", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000365", }, ], notes: [ { category: "general", text: "The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000365", url: "https://www.suse.com/security/cve/CVE-2017-1000365", }, { category: "external", summary: "SUSE Bug 1037551 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1037551", }, { category: "external", summary: "SUSE Bug 1039346 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039346", }, { category: "external", summary: "SUSE Bug 1039349 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039349", }, { category: "external", summary: "SUSE Bug 1039354 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039354", }, { category: "external", summary: "SUSE Bug 1054557 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1054557", }, { category: "external", summary: "SUSE Bug 1077345 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1077345", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "low", }, ], title: "CVE-2017-1000365", }, { cve: "CVE-2017-1000380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000380", }, ], notes: [ { category: "general", text: "sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000380", url: "https://www.suse.com/security/cve/CVE-2017-1000380", }, { category: "external", summary: "SUSE Bug 1044125 for CVE-2017-1000380", url: "https://bugzilla.suse.com/1044125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "low", }, ], title: "CVE-2017-1000380", }, { cve: "CVE-2017-10661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10661", }, ], notes: [ { category: "general", text: "Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10661", url: "https://www.suse.com/security/cve/CVE-2017-10661", }, { category: "external", summary: "SUSE Bug 1053152 for CVE-2017-10661", url: "https://bugzilla.suse.com/1053152", }, { category: "external", summary: "SUSE Bug 1053153 for CVE-2017-10661", url: "https://bugzilla.suse.com/1053153", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-10661", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-10661", }, { cve: "CVE-2017-11176", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11176", }, ], notes: [ { category: "general", text: "The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11176", url: "https://www.suse.com/security/cve/CVE-2017-11176", }, { category: "external", summary: "SUSE Bug 1048275 for CVE-2017-11176", url: "https://bugzilla.suse.com/1048275", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-11176", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-11176", }, { cve: "CVE-2017-11473", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11473", }, ], notes: [ { category: "general", text: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11473", url: "https://www.suse.com/security/cve/CVE-2017-11473", }, { category: "external", summary: "SUSE Bug 1049603 for CVE-2017-11473", url: "https://bugzilla.suse.com/1049603", }, { category: "external", summary: "SUSE Bug 1061680 for CVE-2017-11473", url: "https://bugzilla.suse.com/1061680", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-11473", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-11473", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-11473", }, { cve: "CVE-2017-12762", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12762", }, ], notes: [ { category: "general", text: "In /drivers/isdn/i4l/isdn_net.c: A user-controlled buffer is copied into a local buffer of constant size using strcpy without a length check which can cause a buffer overflow. This affects the Linux kernel 4.9-stable tree, 4.12-stable tree, 3.18-stable tree, and 4.4-stable tree.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12762", url: "https://www.suse.com/security/cve/CVE-2017-12762", }, { category: "external", summary: "SUSE Bug 1053148 for CVE-2017-12762", url: "https://bugzilla.suse.com/1053148", }, { category: "external", summary: "SUSE Bug 1053150 for CVE-2017-12762", url: "https://bugzilla.suse.com/1053150", }, { category: "external", summary: "SUSE Bug 1072117 for CVE-2017-12762", url: "https://bugzilla.suse.com/1072117", }, { category: "external", summary: "SUSE Bug 1072162 for CVE-2017-12762", url: "https://bugzilla.suse.com/1072162", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-12762", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-12762", }, { cve: "CVE-2017-14051", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14051", }, ], notes: [ { category: "general", text: "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14051", url: "https://www.suse.com/security/cve/CVE-2017-14051", }, { category: "external", summary: "SUSE Bug 1056588 for CVE-2017-14051", url: "https://bugzilla.suse.com/1056588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-14051", }, { cve: "CVE-2017-2647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2647", }, ], notes: [ { category: "general", text: "The KEYS subsystem in the Linux kernel before 3.18 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2647", url: "https://www.suse.com/security/cve/CVE-2017-2647", }, { category: "external", summary: "SUSE Bug 1030593 for CVE-2017-2647", url: "https://bugzilla.suse.com/1030593", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-2647", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-2647", }, { cve: "CVE-2017-2671", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2671", }, ], notes: [ { category: "general", text: "The ping_unhash function in net/ipv4/ping.c in the Linux kernel through 4.10.8 is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allows local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2671", url: "https://www.suse.com/security/cve/CVE-2017-2671", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-2671", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1031003 for CVE-2017-2671", url: "https://bugzilla.suse.com/1031003", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-2671", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-2671", }, { cve: "CVE-2017-5669", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5669", }, ], notes: [ { category: "general", text: "The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 does not restrict the address calculated by a certain rounding operation, which allows local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5669", url: "https://www.suse.com/security/cve/CVE-2017-5669", }, { category: "external", summary: "SUSE Bug 1026914 for CVE-2017-5669", url: "https://bugzilla.suse.com/1026914", }, { category: "external", summary: "SUSE Bug 1102390 for CVE-2017-5669", url: "https://bugzilla.suse.com/1102390", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-5669", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-5669", }, { cve: "CVE-2017-5970", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5970", }, ], notes: [ { category: "general", text: "The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel through 4.9.9 allows attackers to cause a denial of service (system crash) via (1) an application that makes crafted system calls or possibly (2) IPv4 traffic with invalid IP options.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5970", url: "https://www.suse.com/security/cve/CVE-2017-5970", }, { category: "external", summary: "SUSE Bug 1024938 for CVE-2017-5970", url: "https://bugzilla.suse.com/1024938", }, { category: "external", summary: "SUSE Bug 1025013 for CVE-2017-5970", url: "https://bugzilla.suse.com/1025013", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-5970", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-5970", }, { cve: "CVE-2017-5986", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5986", }, ], notes: [ { category: "general", text: "Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel before 4.9.11 allows local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5986", url: "https://www.suse.com/security/cve/CVE-2017-5986", }, { category: "external", summary: "SUSE Bug 1025235 for CVE-2017-5986", url: "https://bugzilla.suse.com/1025235", }, { category: "external", summary: "SUSE Bug 1027066 for CVE-2017-5986", url: "https://bugzilla.suse.com/1027066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-5986", }, { cve: "CVE-2017-6074", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6074", }, ], notes: [ { category: "general", text: "The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6074", url: "https://www.suse.com/security/cve/CVE-2017-6074", }, { category: "external", summary: "SUSE Bug 1026024 for CVE-2017-6074", url: "https://bugzilla.suse.com/1026024", }, { category: "external", summary: "SUSE Bug 1072204 for CVE-2017-6074", url: "https://bugzilla.suse.com/1072204", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-6074", }, { cve: "CVE-2017-6214", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6214", }, ], notes: [ { category: "general", text: "The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel before 4.9.11 allows remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6214", url: "https://www.suse.com/security/cve/CVE-2017-6214", }, { category: "external", summary: "SUSE Bug 1026722 for CVE-2017-6214", url: "https://bugzilla.suse.com/1026722", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-6214", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-6214", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-6214", }, { cve: "CVE-2017-6348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6348", }, ], notes: [ { category: "general", text: "The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6348", url: "https://www.suse.com/security/cve/CVE-2017-6348", }, { category: "external", summary: "SUSE Bug 1027178 for CVE-2017-6348", url: "https://bugzilla.suse.com/1027178", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-6348", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-6348", }, { cve: "CVE-2017-6353", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6353", }, ], notes: [ { category: "general", text: "net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6353", url: "https://www.suse.com/security/cve/CVE-2017-6353", }, { category: "external", summary: "SUSE Bug 1025235 for CVE-2017-6353", url: "https://bugzilla.suse.com/1025235", }, { category: "external", summary: "SUSE Bug 1027066 for CVE-2017-6353", url: "https://bugzilla.suse.com/1027066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-6353", }, { cve: "CVE-2017-6951", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6951", }, ], notes: [ { category: "general", text: "The keyring_search_aux function in security/keys/keyring.c in the Linux kernel through 3.14.79 allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the \"dead\" type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6951", url: "https://www.suse.com/security/cve/CVE-2017-6951", }, { category: "external", summary: "SUSE Bug 1029850 for CVE-2017-6951", url: "https://bugzilla.suse.com/1029850", }, { category: "external", summary: "SUSE Bug 1030593 for CVE-2017-6951", url: "https://bugzilla.suse.com/1030593", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-6951", }, { cve: "CVE-2017-7184", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7184", }, ], notes: [ { category: "general", text: "The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel through 4.10.6 does not validate certain size data after an XFRM_MSG_NEWAE update, which allows local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7184", url: "https://www.suse.com/security/cve/CVE-2017-7184", }, { category: "external", summary: "SUSE Bug 1030573 for CVE-2017-7184", url: "https://bugzilla.suse.com/1030573", }, { category: "external", summary: "SUSE Bug 1030575 for CVE-2017-7184", url: "https://bugzilla.suse.com/1030575", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7184", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-7184", }, { cve: "CVE-2017-7187", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7187", }, ], notes: [ { category: "general", text: "The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through 4.10.4 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7187", url: "https://www.suse.com/security/cve/CVE-2017-7187", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-7187", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1030213 for CVE-2017-7187", url: "https://bugzilla.suse.com/1030213", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7187", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-7187", }, { cve: "CVE-2017-7261", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7261", }, ], notes: [ { category: "general", text: "The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.5 does not check for a zero value of certain levels data, which allows local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7261", url: "https://www.suse.com/security/cve/CVE-2017-7261", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-7261", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1031052 for CVE-2017-7261", url: "https://bugzilla.suse.com/1031052", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-7261", }, { cve: "CVE-2017-7294", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7294", }, ], notes: [ { category: "general", text: "The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.6 does not validate addition of certain levels data, which allows local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7294", url: "https://www.suse.com/security/cve/CVE-2017-7294", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-7294", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1031440 for CVE-2017-7294", url: "https://bugzilla.suse.com/1031440", }, { category: "external", summary: "SUSE Bug 1031481 for CVE-2017-7294", url: "https://bugzilla.suse.com/1031481", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7294", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-7294", }, { cve: "CVE-2017-7308", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7308", }, ], notes: [ { category: "general", text: "The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7308", url: "https://www.suse.com/security/cve/CVE-2017-7308", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-7308", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1031579 for CVE-2017-7308", url: "https://bugzilla.suse.com/1031579", }, { category: "external", summary: "SUSE Bug 1031660 for CVE-2017-7308", url: "https://bugzilla.suse.com/1031660", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7308", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-7308", }, { cve: "CVE-2017-7482", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7482", }, ], notes: [ { category: "general", text: "In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7482", url: "https://www.suse.com/security/cve/CVE-2017-7482", }, { category: "external", summary: "SUSE Bug 1046107 for CVE-2017-7482", url: "https://bugzilla.suse.com/1046107", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7482", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-7482", }, { cve: "CVE-2017-7487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7487", }, ], notes: [ { category: "general", text: "The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7487", url: "https://www.suse.com/security/cve/CVE-2017-7487", }, { category: "external", summary: "SUSE Bug 1038879 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038879", }, { category: "external", summary: "SUSE Bug 1038883 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038883", }, { category: "external", summary: "SUSE Bug 1038981 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038981", }, { category: "external", summary: "SUSE Bug 1038982 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038982", }, { category: "external", summary: "SUSE Bug 1072204 for CVE-2017-7487", url: "https://bugzilla.suse.com/1072204", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7487", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2017-7487", url: "https://bugzilla.suse.com/870618", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-7487", }, { cve: "CVE-2017-7533", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7533", }, ], notes: [ { category: "general", text: "Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7533", url: "https://www.suse.com/security/cve/CVE-2017-7533", }, { category: "external", summary: "SUSE Bug 1049483 for CVE-2017-7533", url: "https://bugzilla.suse.com/1049483", }, { category: "external", summary: "SUSE Bug 1050677 for CVE-2017-7533", url: "https://bugzilla.suse.com/1050677", }, { category: "external", summary: "SUSE Bug 1050751 for CVE-2017-7533", url: "https://bugzilla.suse.com/1050751", }, { category: "external", summary: "SUSE Bug 1053919 for CVE-2017-7533", url: "https://bugzilla.suse.com/1053919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-7533", }, { cve: "CVE-2017-7542", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7542", }, ], notes: [ { category: "general", text: "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7542", url: "https://www.suse.com/security/cve/CVE-2017-7542", }, { category: "external", summary: "SUSE Bug 1049882 for CVE-2017-7542", url: "https://bugzilla.suse.com/1049882", }, { category: "external", summary: "SUSE Bug 1061936 for CVE-2017-7542", url: "https://bugzilla.suse.com/1061936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-7542", }, { cve: "CVE-2017-7616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7616", }, ], notes: [ { category: "general", text: "Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel through 4.10.9 allows local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7616", url: "https://www.suse.com/security/cve/CVE-2017-7616", }, { category: "external", summary: "SUSE Bug 1033336 for CVE-2017-7616", url: "https://bugzilla.suse.com/1033336", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "low", }, ], title: "CVE-2017-7616", }, { cve: "CVE-2017-8831", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8831", }, ], notes: [ { category: "general", text: "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8831", url: "https://www.suse.com/security/cve/CVE-2017-8831", }, { category: "external", summary: "SUSE Bug 1037994 for CVE-2017-8831", url: "https://bugzilla.suse.com/1037994", }, { category: "external", summary: "SUSE Bug 1061936 for CVE-2017-8831", url: "https://bugzilla.suse.com/1061936", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-8831", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-8831", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-8831", }, { cve: "CVE-2017-8890", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8890", }, ], notes: [ { category: "general", text: "The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8890", url: "https://www.suse.com/security/cve/CVE-2017-8890", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-8890", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1038564 for CVE-2017-8890", url: "https://bugzilla.suse.com/1038564", }, { category: "external", summary: "SUSE Bug 1039883 for CVE-2017-8890", url: "https://bugzilla.suse.com/1039883", }, { category: "external", summary: "SUSE Bug 1039885 for CVE-2017-8890", url: "https://bugzilla.suse.com/1039885", }, { category: "external", summary: "SUSE Bug 1040069 for CVE-2017-8890", url: "https://bugzilla.suse.com/1040069", }, { category: "external", summary: "SUSE Bug 1042364 for CVE-2017-8890", url: "https://bugzilla.suse.com/1042364", }, { category: "external", summary: "SUSE Bug 1051906 for CVE-2017-8890", url: "https://bugzilla.suse.com/1051906", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-8890", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-8890", }, { cve: "CVE-2017-8924", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8924", }, ], notes: [ { category: "general", text: "The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel before 4.10.4 allows local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8924", url: "https://www.suse.com/security/cve/CVE-2017-8924", }, { category: "external", summary: "SUSE Bug 1037182 for CVE-2017-8924", url: "https://bugzilla.suse.com/1037182", }, { category: "external", summary: "SUSE Bug 1038981 for CVE-2017-8924", url: "https://bugzilla.suse.com/1038981", }, { category: "external", summary: "SUSE Bug 1038982 for CVE-2017-8924", url: "https://bugzilla.suse.com/1038982", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2017-8924", url: "https://bugzilla.suse.com/870618", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "low", }, ], title: "CVE-2017-8924", }, { cve: "CVE-2017-8925", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8925", }, ], notes: [ { category: "general", text: "The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel before 4.10.4 allows local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8925", url: "https://www.suse.com/security/cve/CVE-2017-8925", }, { category: "external", summary: "SUSE Bug 1037183 for CVE-2017-8925", url: "https://bugzilla.suse.com/1037183", }, { category: "external", summary: "SUSE Bug 1038981 for CVE-2017-8925", url: "https://bugzilla.suse.com/1038981", }, { category: "external", summary: "SUSE Bug 1038982 for CVE-2017-8925", url: "https://bugzilla.suse.com/1038982", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2017-8925", url: "https://bugzilla.suse.com/870618", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "low", }, ], title: "CVE-2017-8925", }, { cve: "CVE-2017-9074", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9074", }, ], notes: [ { category: "general", text: "The IPv6 fragmentation implementation in the Linux kernel through 4.11.1 does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9074", url: "https://www.suse.com/security/cve/CVE-2017-9074", }, { category: "external", summary: "SUSE Bug 1039882 for CVE-2017-9074", url: "https://bugzilla.suse.com/1039882", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9074", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "moderate", }, ], title: "CVE-2017-9074", }, { cve: "CVE-2017-9075", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9075", }, ], notes: [ { category: "general", text: "The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9075", url: "https://www.suse.com/security/cve/CVE-2017-9075", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-9075", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1039883 for CVE-2017-9075", url: "https://bugzilla.suse.com/1039883", }, { category: "external", summary: "SUSE Bug 1051906 for CVE-2017-9075", url: "https://bugzilla.suse.com/1051906", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9075", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-9075", }, { cve: "CVE-2017-9076", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9076", }, ], notes: [ { category: "general", text: "The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9076", url: "https://www.suse.com/security/cve/CVE-2017-9076", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-9076", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1039885 for CVE-2017-9076", url: "https://bugzilla.suse.com/1039885", }, { category: "external", summary: "SUSE Bug 1040069 for CVE-2017-9076", url: "https://bugzilla.suse.com/1040069", }, { category: "external", summary: "SUSE Bug 1051906 for CVE-2017-9076", url: "https://bugzilla.suse.com/1051906", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9076", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-9076", }, { cve: "CVE-2017-9077", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9077", }, ], notes: [ { category: "general", text: "The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9077", url: "https://www.suse.com/security/cve/CVE-2017-9077", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-9077", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1040069 for CVE-2017-9077", url: "https://bugzilla.suse.com/1040069", }, { category: "external", summary: "SUSE Bug 1042364 for CVE-2017-9077", url: "https://bugzilla.suse.com/1042364", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9077", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-9077", }, { cve: "CVE-2017-9242", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9242", }, ], notes: [ { category: "general", text: "The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel through 4.11.3 is too late in checking whether an overwrite of an skb data structure may occur, which allows local users to cause a denial of service (system crash) via crafted system calls.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9242", url: "https://www.suse.com/security/cve/CVE-2017-9242", }, { category: "external", summary: "SUSE Bug 1041431 for CVE-2017-9242", url: "https://bugzilla.suse.com/1041431", }, { category: "external", summary: "SUSE Bug 1042892 for CVE-2017-9242", url: "https://bugzilla.suse.com/1042892", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-19T08:33:08Z", details: "important", }, ], title: "CVE-2017-9242", }, ], }
suse-su-2017:2342-1
Vulnerability from csaf_suse
Published
2017-09-04 13:37
Modified
2017-09-04 13:37
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2014-9922: The eCryptfs subsystem in the Linux kernel allowed local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c (bsc#1032340).
- CVE-2015-3288: mm/memory.c in the Linux kernel mishandled anonymous pages, which allowed local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero (bnc#979021).
- CVE-2015-8970: crypto/algif_skcipher.c in the Linux kernel did not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that did not supply a key, related to the lrw_crypt function in crypto/lrw.c (bnc#1008374 bsc#1008850).
- CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c (bnc#1028415).
- CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956).
- CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362).
- CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986365).
- CVE-2016-5243: The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in the Linux kernel did not properly copy a certain string, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#983212).
- CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077).
- CVE-2017-1000363: A buffer overflow in kernel commandline handling of the 'lp' parameter could be used to bypass certain secure boot settings. (bnc#1039456).
- CVE-2017-1000364: An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be 'jumped' over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010) (bnc#1039348).
- CVE-2017-1000365: The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but did not take the argument and environment pointers into account, which allowed attackers to bypass this limitation (bnc#1039354).
- CVE-2017-1000380: sound/core/timer.c in the Linux kernel is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time (bnc#1044125).
- CVE-2017-11176: The mq_notify function in the Linux kernel did not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allowed attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact (bnc#1048275).
- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bsc#1049603).
- CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bnc#1027565 bsc#1028372).
- CVE-2017-2647: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c (bnc#1030593).
- CVE-2017-2671: The ping_unhash function in net/ipv4/ping.c in the Linux kernel is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allowed local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call (bnc#1031003).
- CVE-2017-5669: The do_shmat function in ipc/shm.c in the Linux kernel did not restrict the address calculated by a certain rounding operation, which allowed local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context (bnc#1026914).
- CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bnc#1024938).
- CVE-2017-5986: Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel allowed local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state (bnc#1025235).
- CVE-2017-6074: The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandled DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allowed local users to obtain root privileges or cause a denial of service (double free) via an application that made an IPV6_RECVPKTINFO setsockopt system call (bnc#1026024 bsc#1033287).
- CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722).
- CVE-2017-6348: The hashbin_delete function in net/irda/irqueue.c in the Linux kernel improperly manages lock dropping, which allowed local users to cause a denial of service (deadlock) via crafted operations on IrDA devices (bnc#1027178).
- CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986 (bnc#1027066).
- CVE-2017-6951: The keyring_search_aux function in security/keys/keyring.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the 'dead' type (bnc#1029850).
- CVE-2017-7184: The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel did not validate certain size data after an XFRM_MSG_NEWAE update, which allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52 (bnc#1030573).
- CVE-2017-7187: The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function (bnc#1030213).
- CVE-2017-7261: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not check for a zero value of certain levels data, which allowed local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031052).
- CVE-2017-7294: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate addition of certain levels data, which allowed local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031440).
- CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in the Linux kernel did not properly validate certain block-size data, which allowed local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls (bnc#1031579).
- CVE-2017-7482: Fixed a potential overflow in the net/rxprc where a padded len isn't checked in ticket decode (bsc#1046107).
- CVE-2017-7487: The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel mishandled reference counts, which allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface (bnc#1038879).
- CVE-2017-7533: Race condition in the fsnotify implementation in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions (bsc#1049483).
- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bsc#1049882).
- CVE-2017-7616: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel allowed local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation (bnc#1033336).
- CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bnc#1038544).
- CVE-2017-8924: The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel allowed local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow (bnc#1037182 bsc#1038982).
- CVE-2017-8925: The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel allowed local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling (bnc#1037183 bsc#1038981).
- CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel did not consider that the nexthdr field may be associated with an invalid option, which allowed local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls (bnc#1039882).
- CVE-2017-9075: The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039883).
- CVE-2017-9076: The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885).
- CVE-2017-9077: The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1040069).
- CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel is too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bnc#1041431).
The following non-security bugs were fixed:
- 8250: use callbacks to access UART_DLL/UART_DLM.
- acpi: Disable APEI error injection if securelevel is set (bsc#972891, bsc#1023051).
- af_key: Add lock to key dump (bsc#1047653).
- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).
- alsa: ctxfi: Fallback DMA mask to 32bit (bsc#1045538).
- alsa: hda - Fix regression of HD-audio controller fallback modes (bsc#1045538).
- alsa: hda/realtek - Correction of fixup codes for PB V7900 laptop (bsc#1045538).
- alsa: hda/realtek - Fix COEF widget NID for ALC260 replacer fixup (bsc#1045538).
- alsa: hda - using uninitialized data (bsc#1045538).
- alsa: off by one bug in snd_riptide_joystick_probe() (bsc#1045538).
- alsa: seq: Fix snd_seq_call_port_info_ioctl in compat mode (bsc#1045538).
- ath9k: fix buffer overrun for ar9287 (bsc#1045538).
- __bitmap_parselist: fix bug in empty string handling (bnc#1042633).
- blacklist.conf: Add a few inapplicable items (bsc#1045538).
- blacklist.conf: blacklisted 1fe89e1b6d27 (bnc#1046122)
- block: do not allow updates through sysfs until registration completes (bsc#1047027).
- block: fix ext_dev_lock lockdep report (bsc#1050154).
- btrfs: Don't clear SGID when inheriting ACLs (bsc#1030552).
- cifs: backport prepath matching fix (bsc#799133).
- cifs: don't compare uniqueids in cifs_prime_dcache unless server inode numbers are in use (bsc#1041975).
- cifs: small underflow in cnvrtDosUnixTm() (bsc#1043935).
- cifs: Timeout on SMBNegotiate request (bsc#1044913).
- clocksource: Remove 'weak' from clocksource_default_clock() declaration (bnc#1013018).
- cputime: Avoid multiplication overflow on utime scaling (bnc#938352).
- crypto: nx - off by one bug in nx_of_update_msc() (fate#314588,bnc#792863).
- decompress_bunzip2: off by one in get_next_block() (git-fixes).
- devres: fix a for loop bounds check (git-fixes).
- dlm: backport 'fix lvb invalidation conditions' (bsc#1005651).
- dm: fix ioctl retry termination with signal (bsc#1050154).
- drm/mgag200: Add support for G200eH3 (bnc#1044216, fate#323551)
- drm/mgag200: Add support for G200e rev 4 (bnc#995542, comment #81)
- edac, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr() (fate#313937).
- enic: set skb->hash type properly (bsc#911105 FATE#317501).
- ext2: Don't clear SGID when inheriting ACLs (bsc#1030552).
- ext3: Don't clear SGID when inheriting ACLs (bsc#1030552).
- ext4: Don't clear SGID when inheriting ACLs (bsc#1030552).
- ext4: fix fdatasync(2) after extent manipulation operations (bsc#1013018).
- ext4: fix mballoc breakage with 64k block size (bsc#1013018).
- ext4: fix stack memory corruption with 64k block size (bsc#1013018).
- ext4: keep existing extra fields when inode expands (bsc#1013018).
- ext4: reject inodes with negative size (bsc#1013018).
- fbdev/efifb: Fix 16 color palette entry calculation (bsc#1041762).
- firmware: fix directory creation rule matching with make 3.80 (bsc#1012422).
- firmware: fix directory creation rule matching with make 3.82 (bsc#1012422).
- fixed invalid assignment of 64bit mask to host dma_boundary for scatter gather segment boundary limit (bsc#1042045).
- Fix soft lockup in svc_rdma_send (bsc#1044854).
- fnic: Return 'DID_IMM_RETRY' if rport is not ready (bsc#1035920).
- fnic: Using rport->dd_data to check rport online instead of rport_lookup (bsc#1035920).
- fs/block_dev: always invalidate cleancache in invalidate_bdev() (git-fixes).
- fs: fix data invalidation in the cleancache during direct IO (git-fixes).
- fs/xattr.c: zero out memory copied to userspace in getxattr (bsc#1013018).
- fuse: add missing FR_FORCE (bsc#1013018).
- fuse: initialize fc->release before calling it (bsc#1013018).
- genirq: Prevent proc race against freeing of irq descriptors (bnc#1044230).
- hrtimer: Allow concurrent hrtimer_start() for self restarting timers (bnc#1013018).
- i40e: avoid null pointer dereference (bsc#909486 FATE#317393).
- i40e: Fix TSO with more than 8 frags per segment issue (bsc#985561).
- i40e/i40evf: Break up xmit_descriptor_count from maybe_stop_tx (bsc#985561).
- i40e/i40evf: Fix mixed size frags and linearization (bsc#985561).
- i40e/i40evf: Limit TSO to 7 descriptors for payload instead of 8 per packet (bsc#985561).
- i40e/i40evf: Rewrite logic for 8 descriptor per packet check (bsc#985561).
- i40e: Impose a lower limit on gso size (bsc#985561).
- i40e: Limit TX descriptor count in cases where frag size is greater than 16K (bsc#985561).
- ib/mlx4: Demote mcg message from warning to debug (bsc#919382).
- ib/mlx4: Fix ib device initialization error flow (bsc#919382).
- ib/mlx4: Fix port query for 56Gb Ethernet links (bsc#919382).
- ib/mlx4: Handle well-known-gid in mad_demux processing (bsc#919382).
- ib/mlx4: Reduce SRIOV multicast cleanup warning message to debug level (bsc#919382).
- ib/mlx4: Set traffic class in AH (bsc#919382).
- Implement an ioctl to support the USMTMC-USB488 READ_STATUS_BYTE operation (bsc#1036288).
- initial cr0 bits (bnc#1036056, LTC#153612).
- input: cm109 - validate number of endpoints before using them (bsc#1037193).
- input: hanwang - validate number of endpoints before using them (bsc#1037232).
- input: yealink - validate number of endpoints before using them (bsc#1037227).
- ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route (git-fixes).
- irq: Fix race condition (bsc#1042615).
- isdn/gigaset: fix NULL-deref at probe (bsc#1037356).
- isofs: Do not return EACCES for unknown filesystems (bsc#1013018).
- jbd: do not wait (forever) for stale tid caused by wraparound (bsc#1020229).
- jbd: Fix oops in journal_remove_journal_head() (bsc#1017143).
- jsm: add support for additional Neo cards (bsc#1045615).
- kabi fix (bsc#1008893).
- kABI: mask struct xfs_icdinode change (bsc#1024788).
- kabi: Protect xfs_mount and xfs_buftarg (bsc#1024508).
- kabi:severeties: Add splice_write_to_file PASS This function is part of an xfs-specific fix which never went upstream and is not expected to have 3rdparty users other than xfs itself.
- kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)
- keys: Disallow keyrings beginning with '.' to be joined as session keyrings (bnc#1035576).
- kvm: kvm_io_bus_unregister_dev() should never fail.
- libata: fix sff host state machine locking while polling (bsc#1045525).
- libceph: NULL deref on crush_decode() error path (bsc#1044015).
- libceph: potential NULL dereference in ceph_msg_data_create() (bsc#1051515).
- libfc: fixup locking in fc_disc_stop() (bsc#1029140).
- libfc: move 'pending' and 'requested' setting (bsc#1029140).
- libfc: only restart discovery after timeout if not already running (bsc#1029140).
- lockd: use init_utsname for id encoding (bsc#1033804).
- lockd: use rpc client's cl_nodename for id encoding (bsc#1033804).
- locking/rtmutex: Prevent dequeue vs. unlock race (bnc#1013018).
- math64: New div64_u64_rem helper (bnc#938352).
- md: ensure md devices are freed before module is unloaded (git-fixes).
- md: fix a null dereference (bsc#1040351).
- md: flush ->event_work before stopping array (git-fixes).
- md linear: fix a race between linear_add() and linear_congested() (bsc#1018446).
- md/linear: shutup lockdep warnning (bsc#1018446).
- md: make sure GET_ARRAY_INFO ioctl reports correct 'clean' status (git-fixes).
- md/raid0: apply base queue limits *before* disk_stack_limits (git-fixes).
- md/raid1: extend spinlock to protect raid1_end_read_request against inconsistencies (git-fixes).
- md/raid1: fix test for 'was read error from last working device' (git-fixes).
- md/raid5: do not record new size if resize_stripes fails (git-fixes).
- md/raid5: Fix CPU hotplug callback registration (git-fixes).
- md: use separate bio_pool for metadata writes (bsc#1040351).
- megaraid_sas: add missing curly braces in ioctl handler (bsc#1050154).
- mlx4: reduce OOM risk on arches with large pages (bsc#919382).
- mmc: core: add missing pm event in mmc_pm_notify to fix hib restore (bsc#1045547).
- mmc: ushc: fix NULL-deref at probe (bsc#1037191).
- mm: do not collapse stack gap into THP (bnc#1039348)
- mm: enlarge stack guard gap (bnc#1039348).
- mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check (VM Functionality, bsc#1042832).
- mm: hugetlb: call huge_pte_alloc() only if ptep is null (VM Functionality, bsc#1042832).
- mm/memory-failure.c: use compound_head() flags for huge pages (bnc#971975 VM -- git fixes).
- mm/mempolicy.c: do not put mempolicy before using its nodemask (References: VM Performance, bnc#931620).
- mm, mmap: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348, bnc#1045340, bnc#1045406).
- module: fix memory leak on early load_module() failures (bsc#1043014).
- Move nr_cpus_allowed into a hole in struct_sched_entity instead of the one below task_struct.policy. RT fills the hole 29baa7478ba4 used, which will screw up kABI for RT instead of curing the space needed problem in sched_rt_entity caused by adding ff77e4685359. This leaves nr_cpus_alowed in an odd spot, but safely allows the RT entity specific data added by ff77e4685359 to reside where it belongs.. nr_cpus_allowed just moves from one odd spot to another.
- mwifiex: printk() overflow with 32-byte SSIDs (bsc#1048185).
- net: avoid reference counter overflows on fib_rules in multicast forwarding (git-fixes).
- net: ip6mr: fix static mfc/dev leaks on table destruction (git-fixes).
- net: ipmr: fix static mfc/dev leaks on table destruction (git-fixes).
- net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV (bsc#919382).
- net/mlx4_core: Enhance the MAD_IFC wrapper to convert VF port to physical (bsc#919382).
- net/mlx4_core: Fix VF overwrite of module param which disables DMFS on new probed PFs (bsc#919382).
- net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions (bsc#919382).
- net/mlx4_core: Get num_tc using netdev_get_num_tc (bsc#919382).
- net/mlx4_core: Prevent VF from changing port configuration (bsc#919382).
- net/mlx4_core: Use-after-free causes a resource leak in flow-steering detach (bsc#919382).
- net/mlx4_core: Use cq quota in SRIOV when creating completion EQs (bsc#919382).
- net/mlx4_en: Avoid adding steering rules with invalid ring (bsc#919382).
- net/mlx4_en: Change the error print to debug print (bsc#919382).
- net/mlx4_en: fix overflow in mlx4_en_init_timestamp() (bsc#919382).
- net/mlx4_en: Fix type mismatch for 32-bit systems (bsc#919382).
- net/mlx4_en: Resolve dividing by zero in 32-bit system (bsc#919382).
- net/mlx4_en: Wake TX queues only when there's enough room (bsc#1039258).
- net/mlx4: Fix the check in attaching steering rules (bsc#919382).
- net/mlx4: Fix uninitialized fields in rule when adding promiscuous mode to device managed flow steering (bsc#919382).
- net: wimax/i2400m: fix NULL-deref at probe (bsc#1037358).
- netxen_nic: set rcode to the return status from the call to netxen_issue_cmd (bnc#784815 FATE#313898).
- nfs: Avoid getting confused by confused server (bsc#1045416).
- nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670).
- nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670).
- nfsd: do not risk using duplicate owner/file/delegation ids (bsc#1029212).
- nfsd: Don't use state id of 0 - it is reserved (bsc#1049688 bsc#1051770).
- nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670).
- nfs: Fix another OPEN_DOWNGRADE bug (git-next).
- nfs: fix nfs_size_to_loff_t (git-fixes).
- nfs: Fix size of NFSACL SETACL operations (git-fixes).
- nfs: Make nfs_readdir revalidate less often (bsc#1048232).
- nfs: tidy up nfs_show_mountd_netid (git-fixes).
- nfsv4: Do not call put_rpccred() under the rcu_read_lock() (git-fixes).
- nfsv4: Fix another bug in the close/open_downgrade code (git-fixes).
- nfsv4: fix getacl head length estimation (git-fixes).
- nfsv4: Fix problems with close in the presence of a delegation (git-fixes).
- nfsv4: Fix the underestimation of delegation XDR space reservation (git-fixes).
- ocfs2: do not write error flag to user structure we cannot copy from/to (bsc#1013018).
- ocfs2: Don't clear SGID when inheriting ACLs (bsc#1030552).
- ocfs2: fix crash caused by stale lvb with fsdlm plugin (bsc#1013800).
- ocfs2: fix error return code in ocfs2_info_handle_freefrag() (bsc#1013018).
- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (bsc#962257).
- ocfs2: null deref on allocation error (bsc#1013018).
- pci: Allow access to VPD attributes with size 0 (bsc#1018074).
- pciback: only check PF if actually dealing with a VF (bsc#999245).
- pciback: use pci_physfn() (bsc#999245).
- pci: Fix devfn for VPD access through function 0 (bnc#943786 git-fixes).
- perf/core: Correct event creation with PERF_FORMAT_GROUP (bnc#1013018).
- perf/core: Fix event inheritance on fork() (bnc#1013018).
- posix-timers: Fix stack info leak in timer_create() (bnc#1013018).
- powerpc,cpuidle: Dont toggle CPUIDLE_FLAG_IGNORE while setting smt_snooze_delay (bsc#1023163).
- powerpc: Drop support for pre-POWER4 cpus (fate#322495, bsc#1032471).
- powerpc/fadump: Fix the race in crash_fadump() (bsc#1022971).
- powerpc/fadump: Reserve memory at an offset closer to bottom of RAM (bsc#1032141).
- powerpc/fadump: Update fadump documentation (bsc#1032141).
- powerpc/mm: Do not alias user region to other regions below PAGE_OFFSET (bsc#928138,fate#319026).
- powerpc/mm/hash: Check for non-kernel address in get_kernel_vsid() (fate#322495, bsc#1032471).
- powerpc/mm/hash: Convert mask to unsigned long (fate#322495, bsc#1032471).
- powerpc/mm/hash: Increase VA range to 128TB (fate#322495, bsc#1032471).
- powerpc/mm/hash: Properly mask the ESID bits when building proto VSID (fate#322495, bsc#1032471).
- powerpc/mm/hash: Support 68 bit VA (fate#322495, bsc#1032471).
- powerpc/mm/hash: Use context ids 1-4 for the kernel (fate#322495, bsc#1032471).
- powerpc/mm: Remove checks that TASK_SIZE_USER64 is too small (fate#322495, bsc#1032471).
- powerpc/mm/slice: Convert slice_mask high slice to a bitmap (fate#322495, bsc#1032471).
- powerpc/mm/slice: Fix off-by-1 error when computing slice mask (fate#322495, bsc#1032471).
- powerpc/mm/slice: Move slice_mask struct definition to slice.c (fate#322495, bsc#1032471).
- powerpc/mm/slice: Update slice mask printing to use bitmap printing (fate#322495, bsc#1032471).
- powerpc/mm/slice: Update the function prototype (fate#322495, bsc#1032471).
- powerpc/mm: use macro PGTABLE_EADDR_SIZE instead of digital (fate#322495, bsc#1032471).
- powerpc/nvram: Fix an incorrect partition merge (bsc#1016489).
- powerpc/pseries: Release DRC when configure_connector fails (bsc#1035777, Pending Base Kernel Fixes).
- powerpc: Remove STAB code (fate#322495, bsc#1032471).
- powerpc/vdso64: Use double word compare on pointers (bsc#1016489).
- raid1: avoid unnecessary spin locks in I/O barrier code (bsc#982783,bsc#1026260).
- random32: fix off-by-one in seeding requirement (git-fixes).
- rcu: Call out dangers of expedited RCU primitives (bsc#1008893).
- rcu: Direct algorithmic SRCU implementation (bsc#1008893).
- rcu: Flip ->completed only once per SRCU grace period (bsc#1008893).
- rcu: Implement a variant of Peter's SRCU algorithm (bsc#1008893).
- rcu: Increment upper bit only for srcu_read_lock() (bsc#1008893).
- rcu: Remove fast check path from __synchronize_srcu() (bsc#1008893).
- reiserfs: Don't clear SGID when inheriting ACLs (bsc#1030552).
- reiserfs: don't preallocate blocks for extended attributes (bsc#990682).
- Remove patches causing regression (bsc#1043234)
- Remove superfluous make flags (bsc#1012422)
- Return short read or 0 at end of a raw device, not EIO (bsc#1039594).
- Revert 'kabi:severeties: Add splice_write_to_file PASS' This reverts commit 05ecf7ab16b2ea555fadd1ce17d8177394de88f2.
- Revert 'math64: New div64_u64_rem helper' (bnc#938352).
- Revert 'xfs: fix up xfs_swap_extent_forks inline extent handling (bsc#1023888).' I was baing my assumption of SLE11-SP4 needing this patch on an old kernel build (3.0.101-63). Re-testing with the latest one 3.0.101-94 shows that the issue is not present. Furthermore this one was causing some crashes. This reverts commit 16ceeac70f7286b6232861c3170ed32e39dcc68c.
- rfkill: fix rfkill_fop_read wait_event usage (bsc#1046192).
- s390/kmsg: add missing kmsg descriptions (bnc#1025702, LTC#151573).
- s390/qdio: clear DSCI prior to scanning multiple input queues (bnc#1046715, LTC#156234).
- s390/qeth: no ETH header for outbound AF_IUCV (bnc#1046715, LTC#156276).
- s390/qeth: size calculation outbound buffers (bnc#1046715, LTC#156276).
- s390/vmlogrdr: fix IUCV buffer allocation (bnc#1025702, LTC#152144).
- s390/zcrypt: Introduce CEX6 toleration (FATE#321782, LTC#147505).
- sched: Always initialize cpu-power (bnc#1013018).
- sched: Avoid cputime scaling overflow (bnc#938352).
- sched: Avoid prev->stime underflow (bnc#938352).
- sched/core: Fix TASK_DEAD race in finish_task_switch() (bnc#1013018).
- sched/core: Remove false-positive warning from wake_up_process() (bnc#1044882).
- sched/cputime: Do not scale when utime == 0 (bnc#938352).
- sched/debug: Print the scheduler topology group mask (bnc#1013018).
- sched: Do not account bogus utime (bnc#938352).
- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1013018).
- sched/fair: Fix min_vruntime tracking (bnc#1013018).
- sched: Fix domain iteration (bnc#1013018).
- sched: Fix SD_OVERLAP (bnc#1013018).
- sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded systems (bnc#1013018).
- sched: Lower chances of cputime scaling overflow (bnc#938352).
- sched: Move nr_cpus_allowed out of 'struct sched_rt_entity' (bnc#1013018). Prep for b60205c7c558 sched/fair: Fix min_vruntime tracking
- sched: Rename a misleading variable in build_overlap_sched_groups() (bnc#1013018).
- sched/rt: Fix PI handling vs. sched_setscheduler() (bnc#1013018). Prep for b60205c7c558 sched/fair: Fix min_vruntime tracking
- sched/topology: Fix building of overlapping sched-groups (bnc#1013018).
- sched/topology: Fix overlapping sched_group_capacity (bnc#1013018).
- sched/topology: Fix overlapping sched_group_mask (bnc#1013018).
- sched/topology: Move comment about asymmetric node setups (bnc#1013018).
- sched/topology: Optimize build_group_mask() (bnc#1013018).
- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1013018).
- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1013018).
- sched/topology: Simplify build_overlap_sched_groups() (bnc#1013018).
- sched/topology: Verify the first group matches the child domain (bnc#1013018).
- sched: Use swap() macro in scale_stime() (bnc#938352).
- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).
- scsi: fix race between simultaneous decrements of ->host_failed (bsc#1050154).
- scsi: fnic: Correcting rport check location in fnic_queuecommand_lck (bsc#1035920).
- scsi: mvsas: fix command_active typo (bsc#1050154).
- scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init (bsc#1050154).
- scsi: virtio_scsi: fix memory leak on full queue condition (bsc#1028880).
- scsi: zfcp: do not trace pure benign residual HBA responses at default level (bnc#1025702, LTC#151317).
- scsi: zfcp: fix rport unblock race with LUN recovery (bnc#1025702, LTC#151319).
- scsi: zfcp: fix use-after-free by not tracing WKA port open/close on failed send (bnc#1025702, LTC#151365).
- scsi: zfcp: fix use-after-'free' in FC ingress path after TMF (bnc#1025702, LTC#151312).
- sfc: do not device_attach if a reset is pending (bsc#909618 FATE#317521).
- sfc: reduce severity of PIO buffer alloc failures (bsc#1019168).
- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).
- splice: Stub splice_write_to_file (bsc#1043234).
- sunrpc: Clean up the slot table allocation (bsc#1013862).
- sunrpc: Fix a memory leak in the backchannel code (git-fixes).
- sunrpc: Initalise the struct xprt upon allocation (bsc#1013862).
- svcrdma: Fix send_reply() scatter/gather set-up (git-fixes).
- target/iscsi: Fix double free in lio_target_tiqn_addtpg() (bsc#1050154).
- tcp: abort orphan sockets stalling on zero window probes (bsc#1021913).
- tracing: Fix syscall_*regfunc() vs copy_process() race (bnc#1042687).
- tracing/kprobes: Enforce kprobes teardown after testing (bnc#1013018).
- udf: Fix deadlock between writeback and udf_setsize() (bsc#1013018).
- udf: Fix races with i_size changes during readpage (bsc#1013018).
- Update metadata for serial fixes (bsc#1013070)
- Update patches.fixes/nfs-svc-rdma.fix (bsc#1044854).
- usb: cdc-acm: fix broken runtime suspend (bsc#1033771).
- usb: cdc-acm: fix open and suspend race (bsc#1033771).
- usb: cdc-acm: fix potential urb leak and PM imbalance in write (bsc#1033771).
- usb: cdc-acm: fix runtime PM for control messages (bsc#1033771).
- usb: cdc-acm: fix runtime PM imbalance at shutdown (bsc#1033771).
- usb: cdc-acm: fix shutdown and suspend race (bsc#1033771).
- usb: cdc-acm: fix write and resume race (bsc#1033771).
- usb: cdc-acm: fix write and suspend race (bsc#1033771).
- usb: class: usbtmc.c: Cleaning up uninitialized variables (bsc#1036288).
- usb: class: usbtmc: do not print error when allocating urb fails (bsc#1036288).
- usb: class: usbtmc: do not print on ENOMEM (bsc#1036288).
- usb: hub: Fix crash after failure to read BOS descriptor (FATE#317453).
- usb: iowarrior: fix info ioctl on big-endian hosts (bsc#1037441).
- usb: iowarrior: fix NULL-deref in write (bsc#1037359).
- usb: r8a66597-hcd: select a different endpoint on timeout (bsc#1047053).
- usb: serial: ark3116: fix register-accessor error handling (git-fixes).
- usb: serial: ch341: fix open error handling (bsc#1037441).
- usb: serial: cp210x: fix tiocmget error handling (bsc#1037441).
- usb: serial: ftdi_sio: fix line-status over-reporting (bsc#1037441).
- usb: serial: io_edgeport: fix epic-descriptor handling (bsc#1037441).
- usb: serial: io_ti: fix information leak in completion handler (git-fixes).
- usb: serial: iuu_phoenix: fix NULL-deref at open (bsc#1033794).
- usb: serial: kl5kusb105: fix line-state error handling (bsc#1021256).
- usb: serial: mos7720: fix NULL-deref at open (bsc#1033816).
- usb: serial: mos7720: fix parallel probe (bsc#1033816).
- usb: serial: mos7720: fix parport use-after-free on probe errors (bsc#1033816).
- usb: serial: mos7720: fix use-after-free on probe errors (bsc#1033816).
- usb: serial: mos7840: fix another NULL-deref at open (bsc#1034026).
- usb: serial: mos7840: fix NULL-deref at open (bsc#1034026).
- usb: serial: oti6858: fix NULL-deref at open (bsc#1037441).
- usb: serial: sierra: fix bogus alternate-setting assumption (bsc#1037441).
- usb: serial: spcp8x5: fix NULL-deref at open (bsc#1037441).
- usbtmc: remove redundant braces (bsc#1036288).
- usbtmc: remove trailing spaces (bsc#1036288).
- usb: usbip: fix nonconforming hub descriptor (bsc#1047487).
- usb: usbtmc: add device quirk for Rigol DS6104 (bsc#1036288).
- usb: usbtmc: Add flag rigol_quirk to usbtmc_device_data (bsc#1036288).
- usb: usbtmc: add missing endpoint sanity check (bsc#1036288).
- usb: usbtmc: Change magic number to constant (bsc#1036288).
- usb: usbtmc: fix big-endian probe of Rigol devices (bsc#1036288).
- usb: usbtmc: fix DMA on stack (bsc#1036288).
- usb: usbtmc: fix probe error path (bsc#1036288).
- usb: usbtmc: Set rigol_quirk if device is listed (bsc#1036288).
- usb: usbtmc: TMC request code segregated from usbtmc_read (bsc#1036288).
- usb: usbtmc: usbtmc_read sends multiple TMC header based on rigol_quirk (bsc#1036288).
- usbvision: fix NULL-deref at probe (bsc#1050431).
- usb: xhci-mem: use passed in GFP flags instead of GFP_KERNEL (bsc#1023014).
- Use make --output-sync feature when available (bsc#1012422). The mesages in make output can interleave making it impossible to extract warnings reliably. Since version 4 GNU Make supports --output-sync flag that prints output of each sub-command atomically preventing this issue. Detect the flag and use it if available. SLE11 has make 3.81 so it is required to include make 4 in the kernel OBS projects to take advantege of this.
- Use PF_LESS_THROTTLE in loop device thread (bsc#1027101).
- uwb: hwa-rc: fix NULL-deref at probe (bsc#1037233).
- uwb: i1480-dfu: fix NULL-deref at probe (bsc#1036629).
- vb2: Fix an off by one error in 'vb2_plane_vaddr' (bsc#1050431).
- vfs: split generic splice code from i_mutex locking (bsc#1024788).
- vmxnet3: avoid calling pskb_may_pull with interrupts disabled (bsc#1045356).
- vmxnet3: fix checks for dma mapping errors (bsc#1045356).
- vmxnet3: fix lock imbalance in vmxnet3_tq_xmit() (bsc#1045356).
- vmxnet3: segCnt can be 1 for LRO packets (bsc#988065, bsc#1029770).
- x86, mm, paravirt: Fix vmalloc_fault oops during lazy MMU updates (bsc#948562).
- x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0 (bsc#1051478).
- xen: avoid deadlock in xenbus (bnc#1047523).
- xen-blkfront: correct maximum segment accounting (bsc#1018263).
- xen-blkfront: do not call talk_to_blkback when already connected to blkback.
- xen-blkfront: free resources if xlvbd_alloc_gendisk fails.
- xen/PCI-MSI: fix sysfs teardown in DomU (bsc#986924).
- xfrm: dst_entries_init() per-net dst_ops (bsc#1030814).
- xfrm: NULL dereference on allocation failure (bsc#1047343).
- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).
- xfs_dmapi: fix the debug compilation of xfs_dmapi (bsc#989056).
- xfs: do not assert fail on non-async buffers on ioacct decrement (bsc#1024508).
- xfs: exclude never-released buffers from buftarg I/O accounting (bsc#1024508).
- xfs: fix buffer overflow dm_get_dirattrs/dm_get_dirattrs2 (bsc#989056).
- xfs: Fix lock ordering in splice write (bsc#1024788).
- xfs: fix up xfs_swap_extent_forks inline extent handling (bsc#1023888).
- xfs: kill xfs_itruncate_start (bsc#1024788).
- xfs: Make xfs_icdinode->di_dmstate atomic_t (bsc#1024788).
- xfs: remove the i_new_size field in struct xfs_inode (bsc#1024788).
- xfs: remove the i_size field in struct xfs_inode (bsc#1024788).
- xfs: remove xfs_itruncate_data (bsc#1024788).
- xfs: replace global xfslogd wq with per-mount wq (bsc#1024508).
- xfs: split xfs_itruncate_finish (bsc#1024788).
- xfs: split xfs_setattr (bsc#1024788).
- xfs: Synchronize xfs_buf disposal routines (bsc#1041160).
- xfs: track and serialize in-flight async buffers against unmount (bsc#1024508).
- xfs: use ->b_state to fix buffer I/O accounting release race (bsc#1041160).
- xprtrdma: Free the pd if ib_query_qp() fails (git-fixes).
Patchnames
slertesp4-kernel-rt-13262
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe SUSE Linux Enterprise 11 SP4 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2014-9922: The eCryptfs subsystem in the Linux kernel allowed local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c (bsc#1032340).\n- CVE-2015-3288: mm/memory.c in the Linux kernel mishandled anonymous pages, which allowed local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero (bnc#979021).\n- CVE-2015-8970: crypto/algif_skcipher.c in the Linux kernel did not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that did not supply a key, related to the lrw_crypt function in crypto/lrw.c (bnc#1008374 bsc#1008850).\n- CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c (bnc#1028415).\n- CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956).\n- CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362).\n- CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986365).\n- CVE-2016-5243: The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in the Linux kernel did not properly copy a certain string, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#983212).\n- CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077).\n- CVE-2017-1000363: A buffer overflow in kernel commandline handling of the 'lp' parameter could be used to bypass certain secure boot settings. (bnc#1039456).\n- CVE-2017-1000364: An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be 'jumped' over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010) (bnc#1039348).\n- CVE-2017-1000365: The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but did not take the argument and environment pointers into account, which allowed attackers to bypass this limitation (bnc#1039354).\n- CVE-2017-1000380: sound/core/timer.c in the Linux kernel is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time (bnc#1044125).\n- CVE-2017-11176: The mq_notify function in the Linux kernel did not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allowed attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact (bnc#1048275).\n- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bsc#1049603).\n- CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bnc#1027565 bsc#1028372).\n- CVE-2017-2647: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c (bnc#1030593).\n- CVE-2017-2671: The ping_unhash function in net/ipv4/ping.c in the Linux kernel is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allowed local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call (bnc#1031003).\n- CVE-2017-5669: The do_shmat function in ipc/shm.c in the Linux kernel did not restrict the address calculated by a certain rounding operation, which allowed local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context (bnc#1026914).\n- CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bnc#1024938).\n- CVE-2017-5986: Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel allowed local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state (bnc#1025235).\n- CVE-2017-6074: The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandled DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allowed local users to obtain root privileges or cause a denial of service (double free) via an application that made an IPV6_RECVPKTINFO setsockopt system call (bnc#1026024 bsc#1033287).\n- CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722).\n- CVE-2017-6348: The hashbin_delete function in net/irda/irqueue.c in the Linux kernel improperly manages lock dropping, which allowed local users to cause a denial of service (deadlock) via crafted operations on IrDA devices (bnc#1027178).\n- CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986 (bnc#1027066).\n- CVE-2017-6951: The keyring_search_aux function in security/keys/keyring.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the 'dead' type (bnc#1029850).\n- CVE-2017-7184: The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel did not validate certain size data after an XFRM_MSG_NEWAE update, which allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52 (bnc#1030573).\n- CVE-2017-7187: The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function (bnc#1030213).\n- CVE-2017-7261: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not check for a zero value of certain levels data, which allowed local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031052).\n- CVE-2017-7294: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate addition of certain levels data, which allowed local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031440).\n- CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in the Linux kernel did not properly validate certain block-size data, which allowed local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls (bnc#1031579).\n- CVE-2017-7482: Fixed a potential overflow in the net/rxprc where a padded len isn't checked in ticket decode (bsc#1046107).\n- CVE-2017-7487: The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel mishandled reference counts, which allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface (bnc#1038879).\n- CVE-2017-7533: Race condition in the fsnotify implementation in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions (bsc#1049483).\n- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bsc#1049882).\n- CVE-2017-7616: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel allowed local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation (bnc#1033336).\n- CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bnc#1038544).\n- CVE-2017-8924: The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel allowed local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow (bnc#1037182 bsc#1038982).\n- CVE-2017-8925: The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel allowed local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling (bnc#1037183 bsc#1038981).\n- CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel did not consider that the nexthdr field may be associated with an invalid option, which allowed local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls (bnc#1039882).\n- CVE-2017-9075: The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039883).\n- CVE-2017-9076: The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885).\n- CVE-2017-9077: The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1040069).\n- CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel is too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bnc#1041431).\n\nThe following non-security bugs were fixed:\n\n- 8250: use callbacks to access UART_DLL/UART_DLM.\n- acpi: Disable APEI error injection if securelevel is set (bsc#972891, bsc#1023051).\n- af_key: Add lock to key dump (bsc#1047653).\n- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).\n- alsa: ctxfi: Fallback DMA mask to 32bit (bsc#1045538).\n- alsa: hda - Fix regression of HD-audio controller fallback modes (bsc#1045538).\n- alsa: hda/realtek - Correction of fixup codes for PB V7900 laptop (bsc#1045538).\n- alsa: hda/realtek - Fix COEF widget NID for ALC260 replacer fixup (bsc#1045538).\n- alsa: hda - using uninitialized data (bsc#1045538).\n- alsa: off by one bug in snd_riptide_joystick_probe() (bsc#1045538).\n- alsa: seq: Fix snd_seq_call_port_info_ioctl in compat mode (bsc#1045538).\n- ath9k: fix buffer overrun for ar9287 (bsc#1045538).\n- __bitmap_parselist: fix bug in empty string handling (bnc#1042633).\n- blacklist.conf: Add a few inapplicable items (bsc#1045538).\n- blacklist.conf: blacklisted 1fe89e1b6d27 (bnc#1046122)\n- block: do not allow updates through sysfs until registration completes (bsc#1047027).\n- block: fix ext_dev_lock lockdep report (bsc#1050154).\n- btrfs: Don't clear SGID when inheriting ACLs (bsc#1030552).\n- cifs: backport prepath matching fix (bsc#799133).\n- cifs: don't compare uniqueids in cifs_prime_dcache unless server inode numbers are in use (bsc#1041975).\n- cifs: small underflow in cnvrtDosUnixTm() (bsc#1043935).\n- cifs: Timeout on SMBNegotiate request (bsc#1044913).\n- clocksource: Remove 'weak' from clocksource_default_clock() declaration (bnc#1013018).\n- cputime: Avoid multiplication overflow on utime scaling (bnc#938352).\n- crypto: nx - off by one bug in nx_of_update_msc() (fate#314588,bnc#792863).\n- decompress_bunzip2: off by one in get_next_block() (git-fixes).\n- devres: fix a for loop bounds check (git-fixes).\n- dlm: backport 'fix lvb invalidation conditions' (bsc#1005651).\n- dm: fix ioctl retry termination with signal (bsc#1050154).\n- drm/mgag200: Add support for G200eH3 (bnc#1044216, fate#323551)\n- drm/mgag200: Add support for G200e rev 4 (bnc#995542, comment #81)\n- edac, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr() (fate#313937).\n- enic: set skb->hash type properly (bsc#911105 FATE#317501).\n- ext2: Don't clear SGID when inheriting ACLs (bsc#1030552).\n- ext3: Don't clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: Don't clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: fix fdatasync(2) after extent manipulation operations (bsc#1013018).\n- ext4: fix mballoc breakage with 64k block size (bsc#1013018).\n- ext4: fix stack memory corruption with 64k block size (bsc#1013018).\n- ext4: keep existing extra fields when inode expands (bsc#1013018).\n- ext4: reject inodes with negative size (bsc#1013018).\n- fbdev/efifb: Fix 16 color palette entry calculation (bsc#1041762).\n- firmware: fix directory creation rule matching with make 3.80 (bsc#1012422).\n- firmware: fix directory creation rule matching with make 3.82 (bsc#1012422).\n- fixed invalid assignment of 64bit mask to host dma_boundary for scatter gather segment boundary limit (bsc#1042045).\n- Fix soft lockup in svc_rdma_send (bsc#1044854).\n- fnic: Return 'DID_IMM_RETRY' if rport is not ready (bsc#1035920).\n- fnic: Using rport->dd_data to check rport online instead of rport_lookup (bsc#1035920).\n- fs/block_dev: always invalidate cleancache in invalidate_bdev() (git-fixes).\n- fs: fix data invalidation in the cleancache during direct IO (git-fixes).\n- fs/xattr.c: zero out memory copied to userspace in getxattr (bsc#1013018).\n- fuse: add missing FR_FORCE (bsc#1013018).\n- fuse: initialize fc->release before calling it (bsc#1013018).\n- genirq: Prevent proc race against freeing of irq descriptors (bnc#1044230).\n- hrtimer: Allow concurrent hrtimer_start() for self restarting timers (bnc#1013018).\n- i40e: avoid null pointer dereference (bsc#909486 FATE#317393).\n- i40e: Fix TSO with more than 8 frags per segment issue (bsc#985561).\n- i40e/i40evf: Break up xmit_descriptor_count from maybe_stop_tx (bsc#985561).\n- i40e/i40evf: Fix mixed size frags and linearization (bsc#985561).\n- i40e/i40evf: Limit TSO to 7 descriptors for payload instead of 8 per packet (bsc#985561).\n- i40e/i40evf: Rewrite logic for 8 descriptor per packet check (bsc#985561).\n- i40e: Impose a lower limit on gso size (bsc#985561).\n- i40e: Limit TX descriptor count in cases where frag size is greater than 16K (bsc#985561).\n- ib/mlx4: Demote mcg message from warning to debug (bsc#919382).\n- ib/mlx4: Fix ib device initialization error flow (bsc#919382).\n- ib/mlx4: Fix port query for 56Gb Ethernet links (bsc#919382).\n- ib/mlx4: Handle well-known-gid in mad_demux processing (bsc#919382).\n- ib/mlx4: Reduce SRIOV multicast cleanup warning message to debug level (bsc#919382).\n- ib/mlx4: Set traffic class in AH (bsc#919382).\n- Implement an ioctl to support the USMTMC-USB488 READ_STATUS_BYTE operation (bsc#1036288).\n- initial cr0 bits (bnc#1036056, LTC#153612).\n- input: cm109 - validate number of endpoints before using them (bsc#1037193).\n- input: hanwang - validate number of endpoints before using them (bsc#1037232).\n- input: yealink - validate number of endpoints before using them (bsc#1037227).\n- ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route (git-fixes).\n- irq: Fix race condition (bsc#1042615).\n- isdn/gigaset: fix NULL-deref at probe (bsc#1037356).\n- isofs: Do not return EACCES for unknown filesystems (bsc#1013018).\n- jbd: do not wait (forever) for stale tid caused by wraparound (bsc#1020229).\n- jbd: Fix oops in journal_remove_journal_head() (bsc#1017143).\n- jsm: add support for additional Neo cards (bsc#1045615).\n- kabi fix (bsc#1008893).\n- kABI: mask struct xfs_icdinode change (bsc#1024788).\n- kabi: Protect xfs_mount and xfs_buftarg (bsc#1024508).\n- kabi:severeties: Add splice_write_to_file PASS This function is part of an xfs-specific fix which never went upstream and is not expected to have 3rdparty users other than xfs itself.\n- kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)\n- keys: Disallow keyrings beginning with '.' to be joined as session keyrings (bnc#1035576).\n- kvm: kvm_io_bus_unregister_dev() should never fail.\n- libata: fix sff host state machine locking while polling (bsc#1045525).\n- libceph: NULL deref on crush_decode() error path (bsc#1044015).\n- libceph: potential NULL dereference in ceph_msg_data_create() (bsc#1051515).\n- libfc: fixup locking in fc_disc_stop() (bsc#1029140).\n- libfc: move 'pending' and 'requested' setting (bsc#1029140).\n- libfc: only restart discovery after timeout if not already running (bsc#1029140).\n- lockd: use init_utsname for id encoding (bsc#1033804).\n- lockd: use rpc client's cl_nodename for id encoding (bsc#1033804).\n- locking/rtmutex: Prevent dequeue vs. unlock race (bnc#1013018).\n- math64: New div64_u64_rem helper (bnc#938352).\n- md: ensure md devices are freed before module is unloaded (git-fixes).\n- md: fix a null dereference (bsc#1040351).\n- md: flush ->event_work before stopping array (git-fixes).\n- md linear: fix a race between linear_add() and linear_congested() (bsc#1018446).\n- md/linear: shutup lockdep warnning (bsc#1018446).\n- md: make sure GET_ARRAY_INFO ioctl reports correct 'clean' status (git-fixes).\n- md/raid0: apply base queue limits *before* disk_stack_limits (git-fixes).\n- md/raid1: extend spinlock to protect raid1_end_read_request against inconsistencies (git-fixes).\n- md/raid1: fix test for 'was read error from last working device' (git-fixes).\n- md/raid5: do not record new size if resize_stripes fails (git-fixes).\n- md/raid5: Fix CPU hotplug callback registration (git-fixes).\n- md: use separate bio_pool for metadata writes (bsc#1040351).\n- megaraid_sas: add missing curly braces in ioctl handler (bsc#1050154).\n- mlx4: reduce OOM risk on arches with large pages (bsc#919382).\n- mmc: core: add missing pm event in mmc_pm_notify to fix hib restore (bsc#1045547).\n- mmc: ushc: fix NULL-deref at probe (bsc#1037191).\n- mm: do not collapse stack gap into THP (bnc#1039348)\n- mm: enlarge stack guard gap (bnc#1039348).\n- mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check (VM Functionality, bsc#1042832).\n- mm: hugetlb: call huge_pte_alloc() only if ptep is null (VM Functionality, bsc#1042832).\n- mm/memory-failure.c: use compound_head() flags for huge pages (bnc#971975 VM -- git fixes).\n- mm/mempolicy.c: do not put mempolicy before using its nodemask (References: VM Performance, bnc#931620).\n- mm, mmap: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348, bnc#1045340, bnc#1045406).\n- module: fix memory leak on early load_module() failures (bsc#1043014).\n- Move nr_cpus_allowed into a hole in struct_sched_entity instead of the one below task_struct.policy. RT fills the hole 29baa7478ba4 used, which will screw up kABI for RT instead of curing the space needed problem in sched_rt_entity caused by adding ff77e4685359. This leaves nr_cpus_alowed in an odd spot, but safely allows the RT entity specific data added by ff77e4685359 to reside where it belongs.. nr_cpus_allowed just moves from one odd spot to another.\n- mwifiex: printk() overflow with 32-byte SSIDs (bsc#1048185).\n- net: avoid reference counter overflows on fib_rules in multicast forwarding (git-fixes).\n- net: ip6mr: fix static mfc/dev leaks on table destruction (git-fixes).\n- net: ipmr: fix static mfc/dev leaks on table destruction (git-fixes).\n- net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV (bsc#919382).\n- net/mlx4_core: Enhance the MAD_IFC wrapper to convert VF port to physical (bsc#919382).\n- net/mlx4_core: Fix VF overwrite of module param which disables DMFS on new probed PFs (bsc#919382).\n- net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions (bsc#919382).\n- net/mlx4_core: Get num_tc using netdev_get_num_tc (bsc#919382).\n- net/mlx4_core: Prevent VF from changing port configuration (bsc#919382).\n- net/mlx4_core: Use-after-free causes a resource leak in flow-steering detach (bsc#919382).\n- net/mlx4_core: Use cq quota in SRIOV when creating completion EQs (bsc#919382).\n- net/mlx4_en: Avoid adding steering rules with invalid ring (bsc#919382).\n- net/mlx4_en: Change the error print to debug print (bsc#919382).\n- net/mlx4_en: fix overflow in mlx4_en_init_timestamp() (bsc#919382).\n- net/mlx4_en: Fix type mismatch for 32-bit systems (bsc#919382).\n- net/mlx4_en: Resolve dividing by zero in 32-bit system (bsc#919382).\n- net/mlx4_en: Wake TX queues only when there's enough room (bsc#1039258).\n- net/mlx4: Fix the check in attaching steering rules (bsc#919382).\n- net/mlx4: Fix uninitialized fields in rule when adding promiscuous mode to device managed flow steering (bsc#919382).\n- net: wimax/i2400m: fix NULL-deref at probe (bsc#1037358).\n- netxen_nic: set rcode to the return status from the call to netxen_issue_cmd (bnc#784815 FATE#313898).\n- nfs: Avoid getting confused by confused server (bsc#1045416).\n- nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670).\n- nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670).\n- nfsd: do not risk using duplicate owner/file/delegation ids (bsc#1029212).\n- nfsd: Don't use state id of 0 - it is reserved (bsc#1049688 bsc#1051770).\n- nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670).\n- nfs: Fix another OPEN_DOWNGRADE bug (git-next).\n- nfs: fix nfs_size_to_loff_t (git-fixes).\n- nfs: Fix size of NFSACL SETACL operations (git-fixes).\n- nfs: Make nfs_readdir revalidate less often (bsc#1048232).\n- nfs: tidy up nfs_show_mountd_netid (git-fixes).\n- nfsv4: Do not call put_rpccred() under the rcu_read_lock() (git-fixes).\n- nfsv4: Fix another bug in the close/open_downgrade code (git-fixes).\n- nfsv4: fix getacl head length estimation (git-fixes).\n- nfsv4: Fix problems with close in the presence of a delegation (git-fixes).\n- nfsv4: Fix the underestimation of delegation XDR space reservation (git-fixes).\n- ocfs2: do not write error flag to user structure we cannot copy from/to (bsc#1013018).\n- ocfs2: Don't clear SGID when inheriting ACLs (bsc#1030552).\n- ocfs2: fix crash caused by stale lvb with fsdlm plugin (bsc#1013800).\n- ocfs2: fix error return code in ocfs2_info_handle_freefrag() (bsc#1013018).\n- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (bsc#962257).\n- ocfs2: null deref on allocation error (bsc#1013018).\n- pci: Allow access to VPD attributes with size 0 (bsc#1018074).\n- pciback: only check PF if actually dealing with a VF (bsc#999245).\n- pciback: use pci_physfn() (bsc#999245).\n- pci: Fix devfn for VPD access through function 0 (bnc#943786 git-fixes).\n- perf/core: Correct event creation with PERF_FORMAT_GROUP (bnc#1013018).\n- perf/core: Fix event inheritance on fork() (bnc#1013018).\n- posix-timers: Fix stack info leak in timer_create() (bnc#1013018).\n- powerpc,cpuidle: Dont toggle CPUIDLE_FLAG_IGNORE while setting smt_snooze_delay (bsc#1023163).\n- powerpc: Drop support for pre-POWER4 cpus (fate#322495, bsc#1032471).\n- powerpc/fadump: Fix the race in crash_fadump() (bsc#1022971).\n- powerpc/fadump: Reserve memory at an offset closer to bottom of RAM (bsc#1032141).\n- powerpc/fadump: Update fadump documentation (bsc#1032141).\n- powerpc/mm: Do not alias user region to other regions below PAGE_OFFSET (bsc#928138,fate#319026).\n- powerpc/mm/hash: Check for non-kernel address in get_kernel_vsid() (fate#322495, bsc#1032471).\n- powerpc/mm/hash: Convert mask to unsigned long (fate#322495, bsc#1032471).\n- powerpc/mm/hash: Increase VA range to 128TB (fate#322495, bsc#1032471).\n- powerpc/mm/hash: Properly mask the ESID bits when building proto VSID (fate#322495, bsc#1032471).\n- powerpc/mm/hash: Support 68 bit VA (fate#322495, bsc#1032471).\n- powerpc/mm/hash: Use context ids 1-4 for the kernel (fate#322495, bsc#1032471).\n- powerpc/mm: Remove checks that TASK_SIZE_USER64 is too small (fate#322495, bsc#1032471).\n- powerpc/mm/slice: Convert slice_mask high slice to a bitmap (fate#322495, bsc#1032471).\n- powerpc/mm/slice: Fix off-by-1 error when computing slice mask (fate#322495, bsc#1032471).\n- powerpc/mm/slice: Move slice_mask struct definition to slice.c (fate#322495, bsc#1032471).\n- powerpc/mm/slice: Update slice mask printing to use bitmap printing (fate#322495, bsc#1032471).\n- powerpc/mm/slice: Update the function prototype (fate#322495, bsc#1032471).\n- powerpc/mm: use macro PGTABLE_EADDR_SIZE instead of digital (fate#322495, bsc#1032471).\n- powerpc/nvram: Fix an incorrect partition merge (bsc#1016489).\n- powerpc/pseries: Release DRC when configure_connector fails (bsc#1035777, Pending Base Kernel Fixes).\n- powerpc: Remove STAB code (fate#322495, bsc#1032471).\n- powerpc/vdso64: Use double word compare on pointers (bsc#1016489).\n- raid1: avoid unnecessary spin locks in I/O barrier code (bsc#982783,bsc#1026260).\n- random32: fix off-by-one in seeding requirement (git-fixes).\n- rcu: Call out dangers of expedited RCU primitives (bsc#1008893).\n- rcu: Direct algorithmic SRCU implementation (bsc#1008893).\n- rcu: Flip ->completed only once per SRCU grace period (bsc#1008893).\n- rcu: Implement a variant of Peter's SRCU algorithm (bsc#1008893).\n- rcu: Increment upper bit only for srcu_read_lock() (bsc#1008893).\n- rcu: Remove fast check path from __synchronize_srcu() (bsc#1008893).\n- reiserfs: Don't clear SGID when inheriting ACLs (bsc#1030552).\n- reiserfs: don't preallocate blocks for extended attributes (bsc#990682).\n- Remove patches causing regression (bsc#1043234)\n- Remove superfluous make flags (bsc#1012422)\n- Return short read or 0 at end of a raw device, not EIO (bsc#1039594).\n- Revert 'kabi:severeties: Add splice_write_to_file PASS' This reverts commit 05ecf7ab16b2ea555fadd1ce17d8177394de88f2.\n- Revert 'math64: New div64_u64_rem helper' (bnc#938352).\n- Revert 'xfs: fix up xfs_swap_extent_forks inline extent handling (bsc#1023888).' I was baing my assumption of SLE11-SP4 needing this patch on an old kernel build (3.0.101-63). Re-testing with the latest one 3.0.101-94 shows that the issue is not present. Furthermore this one was causing some crashes. This reverts commit 16ceeac70f7286b6232861c3170ed32e39dcc68c.\n- rfkill: fix rfkill_fop_read wait_event usage (bsc#1046192).\n- s390/kmsg: add missing kmsg descriptions (bnc#1025702, LTC#151573).\n- s390/qdio: clear DSCI prior to scanning multiple input queues (bnc#1046715, LTC#156234).\n- s390/qeth: no ETH header for outbound AF_IUCV (bnc#1046715, LTC#156276).\n- s390/qeth: size calculation outbound buffers (bnc#1046715, LTC#156276).\n- s390/vmlogrdr: fix IUCV buffer allocation (bnc#1025702, LTC#152144).\n- s390/zcrypt: Introduce CEX6 toleration (FATE#321782, LTC#147505).\n- sched: Always initialize cpu-power (bnc#1013018).\n- sched: Avoid cputime scaling overflow (bnc#938352).\n- sched: Avoid prev->stime underflow (bnc#938352).\n- sched/core: Fix TASK_DEAD race in finish_task_switch() (bnc#1013018).\n- sched/core: Remove false-positive warning from wake_up_process() (bnc#1044882).\n- sched/cputime: Do not scale when utime == 0 (bnc#938352).\n- sched/debug: Print the scheduler topology group mask (bnc#1013018).\n- sched: Do not account bogus utime (bnc#938352).\n- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1013018).\n- sched/fair: Fix min_vruntime tracking (bnc#1013018).\n- sched: Fix domain iteration (bnc#1013018).\n- sched: Fix SD_OVERLAP (bnc#1013018).\n- sched/loadavg: Fix loadavg artifacts on fully idle and on fully loaded systems (bnc#1013018).\n- sched: Lower chances of cputime scaling overflow (bnc#938352).\n- sched: Move nr_cpus_allowed out of 'struct sched_rt_entity' (bnc#1013018). Prep for b60205c7c558 sched/fair: Fix min_vruntime tracking\n- sched: Rename a misleading variable in build_overlap_sched_groups() (bnc#1013018).\n- sched/rt: Fix PI handling vs. sched_setscheduler() (bnc#1013018). Prep for b60205c7c558 sched/fair: Fix min_vruntime tracking\n- sched/topology: Fix building of overlapping sched-groups (bnc#1013018).\n- sched/topology: Fix overlapping sched_group_capacity (bnc#1013018).\n- sched/topology: Fix overlapping sched_group_mask (bnc#1013018).\n- sched/topology: Move comment about asymmetric node setups (bnc#1013018).\n- sched/topology: Optimize build_group_mask() (bnc#1013018).\n- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1013018).\n- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1013018).\n- sched/topology: Simplify build_overlap_sched_groups() (bnc#1013018).\n- sched/topology: Verify the first group matches the child domain (bnc#1013018).\n- sched: Use swap() macro in scale_stime() (bnc#938352).\n- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).\n- scsi: fix race between simultaneous decrements of ->host_failed (bsc#1050154).\n- scsi: fnic: Correcting rport check location in fnic_queuecommand_lck (bsc#1035920).\n- scsi: mvsas: fix command_active typo (bsc#1050154).\n- scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init (bsc#1050154).\n- scsi: virtio_scsi: fix memory leak on full queue condition (bsc#1028880).\n- scsi: zfcp: do not trace pure benign residual HBA responses at default level (bnc#1025702, LTC#151317).\n- scsi: zfcp: fix rport unblock race with LUN recovery (bnc#1025702, LTC#151319).\n- scsi: zfcp: fix use-after-free by not tracing WKA port open/close on failed send (bnc#1025702, LTC#151365).\n- scsi: zfcp: fix use-after-'free' in FC ingress path after TMF (bnc#1025702, LTC#151312).\n- sfc: do not device_attach if a reset is pending (bsc#909618 FATE#317521).\n- sfc: reduce severity of PIO buffer alloc failures (bsc#1019168).\n- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- splice: Stub splice_write_to_file (bsc#1043234).\n- sunrpc: Clean up the slot table allocation (bsc#1013862).\n- sunrpc: Fix a memory leak in the backchannel code (git-fixes).\n- sunrpc: Initalise the struct xprt upon allocation (bsc#1013862).\n- svcrdma: Fix send_reply() scatter/gather set-up (git-fixes).\n- target/iscsi: Fix double free in lio_target_tiqn_addtpg() (bsc#1050154).\n- tcp: abort orphan sockets stalling on zero window probes (bsc#1021913).\n- tracing: Fix syscall_*regfunc() vs copy_process() race (bnc#1042687).\n- tracing/kprobes: Enforce kprobes teardown after testing (bnc#1013018).\n- udf: Fix deadlock between writeback and udf_setsize() (bsc#1013018).\n- udf: Fix races with i_size changes during readpage (bsc#1013018).\n- Update metadata for serial fixes (bsc#1013070)\n- Update patches.fixes/nfs-svc-rdma.fix (bsc#1044854).\n- usb: cdc-acm: fix broken runtime suspend (bsc#1033771).\n- usb: cdc-acm: fix open and suspend race (bsc#1033771).\n- usb: cdc-acm: fix potential urb leak and PM imbalance in write (bsc#1033771).\n- usb: cdc-acm: fix runtime PM for control messages (bsc#1033771).\n- usb: cdc-acm: fix runtime PM imbalance at shutdown (bsc#1033771).\n- usb: cdc-acm: fix shutdown and suspend race (bsc#1033771).\n- usb: cdc-acm: fix write and resume race (bsc#1033771).\n- usb: cdc-acm: fix write and suspend race (bsc#1033771).\n- usb: class: usbtmc.c: Cleaning up uninitialized variables (bsc#1036288).\n- usb: class: usbtmc: do not print error when allocating urb fails (bsc#1036288).\n- usb: class: usbtmc: do not print on ENOMEM (bsc#1036288).\n- usb: hub: Fix crash after failure to read BOS descriptor (FATE#317453).\n- usb: iowarrior: fix info ioctl on big-endian hosts (bsc#1037441).\n- usb: iowarrior: fix NULL-deref in write (bsc#1037359).\n- usb: r8a66597-hcd: select a different endpoint on timeout (bsc#1047053).\n- usb: serial: ark3116: fix register-accessor error handling (git-fixes).\n- usb: serial: ch341: fix open error handling (bsc#1037441).\n- usb: serial: cp210x: fix tiocmget error handling (bsc#1037441).\n- usb: serial: ftdi_sio: fix line-status over-reporting (bsc#1037441).\n- usb: serial: io_edgeport: fix epic-descriptor handling (bsc#1037441).\n- usb: serial: io_ti: fix information leak in completion handler (git-fixes).\n- usb: serial: iuu_phoenix: fix NULL-deref at open (bsc#1033794).\n- usb: serial: kl5kusb105: fix line-state error handling (bsc#1021256).\n- usb: serial: mos7720: fix NULL-deref at open (bsc#1033816).\n- usb: serial: mos7720: fix parallel probe (bsc#1033816).\n- usb: serial: mos7720: fix parport use-after-free on probe errors (bsc#1033816).\n- usb: serial: mos7720: fix use-after-free on probe errors (bsc#1033816).\n- usb: serial: mos7840: fix another NULL-deref at open (bsc#1034026).\n- usb: serial: mos7840: fix NULL-deref at open (bsc#1034026).\n- usb: serial: oti6858: fix NULL-deref at open (bsc#1037441).\n- usb: serial: sierra: fix bogus alternate-setting assumption (bsc#1037441).\n- usb: serial: spcp8x5: fix NULL-deref at open (bsc#1037441).\n- usbtmc: remove redundant braces (bsc#1036288).\n- usbtmc: remove trailing spaces (bsc#1036288).\n- usb: usbip: fix nonconforming hub descriptor (bsc#1047487).\n- usb: usbtmc: add device quirk for Rigol DS6104 (bsc#1036288).\n- usb: usbtmc: Add flag rigol_quirk to usbtmc_device_data (bsc#1036288).\n- usb: usbtmc: add missing endpoint sanity check (bsc#1036288).\n- usb: usbtmc: Change magic number to constant (bsc#1036288).\n- usb: usbtmc: fix big-endian probe of Rigol devices (bsc#1036288).\n- usb: usbtmc: fix DMA on stack (bsc#1036288).\n- usb: usbtmc: fix probe error path (bsc#1036288).\n- usb: usbtmc: Set rigol_quirk if device is listed (bsc#1036288).\n- usb: usbtmc: TMC request code segregated from usbtmc_read (bsc#1036288).\n- usb: usbtmc: usbtmc_read sends multiple TMC header based on rigol_quirk (bsc#1036288).\n- usbvision: fix NULL-deref at probe (bsc#1050431).\n- usb: xhci-mem: use passed in GFP flags instead of GFP_KERNEL (bsc#1023014).\n- Use make --output-sync feature when available (bsc#1012422). The mesages in make output can interleave making it impossible to extract warnings reliably. Since version 4 GNU Make supports --output-sync flag that prints output of each sub-command atomically preventing this issue. Detect the flag and use it if available. SLE11 has make 3.81 so it is required to include make 4 in the kernel OBS projects to take advantege of this.\n- Use PF_LESS_THROTTLE in loop device thread (bsc#1027101).\n- uwb: hwa-rc: fix NULL-deref at probe (bsc#1037233).\n- uwb: i1480-dfu: fix NULL-deref at probe (bsc#1036629).\n- vb2: Fix an off by one error in 'vb2_plane_vaddr' (bsc#1050431).\n- vfs: split generic splice code from i_mutex locking (bsc#1024788).\n- vmxnet3: avoid calling pskb_may_pull with interrupts disabled (bsc#1045356).\n- vmxnet3: fix checks for dma mapping errors (bsc#1045356).\n- vmxnet3: fix lock imbalance in vmxnet3_tq_xmit() (bsc#1045356).\n- vmxnet3: segCnt can be 1 for LRO packets (bsc#988065, bsc#1029770).\n- x86, mm, paravirt: Fix vmalloc_fault oops during lazy MMU updates (bsc#948562).\n- x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0 (bsc#1051478).\n- xen: avoid deadlock in xenbus (bnc#1047523).\n- xen-blkfront: correct maximum segment accounting (bsc#1018263).\n- xen-blkfront: do not call talk_to_blkback when already connected to blkback.\n- xen-blkfront: free resources if xlvbd_alloc_gendisk fails.\n- xen/PCI-MSI: fix sysfs teardown in DomU (bsc#986924).\n- xfrm: dst_entries_init() per-net dst_ops (bsc#1030814).\n- xfrm: NULL dereference on allocation failure (bsc#1047343).\n- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).\n- xfs_dmapi: fix the debug compilation of xfs_dmapi (bsc#989056).\n- xfs: do not assert fail on non-async buffers on ioacct decrement (bsc#1024508).\n- xfs: exclude never-released buffers from buftarg I/O accounting (bsc#1024508).\n- xfs: fix buffer overflow dm_get_dirattrs/dm_get_dirattrs2 (bsc#989056).\n- xfs: Fix lock ordering in splice write (bsc#1024788).\n- xfs: fix up xfs_swap_extent_forks inline extent handling (bsc#1023888).\n- xfs: kill xfs_itruncate_start (bsc#1024788).\n- xfs: Make xfs_icdinode->di_dmstate atomic_t (bsc#1024788).\n- xfs: remove the i_new_size field in struct xfs_inode (bsc#1024788).\n- xfs: remove the i_size field in struct xfs_inode (bsc#1024788).\n- xfs: remove xfs_itruncate_data (bsc#1024788).\n- xfs: replace global xfslogd wq with per-mount wq (bsc#1024508).\n- xfs: split xfs_itruncate_finish (bsc#1024788).\n- xfs: split xfs_setattr (bsc#1024788).\n- xfs: Synchronize xfs_buf disposal routines (bsc#1041160).\n- xfs: track and serialize in-flight async buffers against unmount (bsc#1024508).\n- xfs: use ->b_state to fix buffer I/O accounting release race (bsc#1041160).\n- xprtrdma: Free the pd if ib_query_qp() fails (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "slertesp4-kernel-rt-13262", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2342-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:2342-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20172342-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:2342-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-September/003182.html", }, { category: "self", summary: "SUSE Bug 1003077", url: "https://bugzilla.suse.com/1003077", }, { category: "self", summary: "SUSE Bug 1005651", url: "https://bugzilla.suse.com/1005651", }, { category: "self", summary: "SUSE Bug 1008374", url: "https://bugzilla.suse.com/1008374", }, { category: "self", summary: "SUSE Bug 1008850", url: "https://bugzilla.suse.com/1008850", }, { category: "self", summary: "SUSE Bug 1008893", url: "https://bugzilla.suse.com/1008893", }, { category: "self", summary: "SUSE Bug 1012422", url: "https://bugzilla.suse.com/1012422", }, { category: "self", summary: "SUSE Bug 1013018", url: "https://bugzilla.suse.com/1013018", }, { category: "self", summary: "SUSE Bug 1013070", url: "https://bugzilla.suse.com/1013070", }, { category: "self", summary: "SUSE Bug 1013800", url: "https://bugzilla.suse.com/1013800", }, { category: "self", summary: "SUSE Bug 1013862", url: "https://bugzilla.suse.com/1013862", }, { category: "self", summary: "SUSE Bug 1016489", url: "https://bugzilla.suse.com/1016489", }, { category: "self", summary: "SUSE Bug 1017143", url: "https://bugzilla.suse.com/1017143", }, { category: "self", summary: "SUSE Bug 1018074", url: "https://bugzilla.suse.com/1018074", }, { category: "self", summary: "SUSE Bug 1018263", url: "https://bugzilla.suse.com/1018263", }, { category: "self", summary: "SUSE Bug 1018446", url: "https://bugzilla.suse.com/1018446", }, { category: "self", summary: "SUSE Bug 1019168", url: "https://bugzilla.suse.com/1019168", }, { category: "self", summary: "SUSE Bug 1020229", url: "https://bugzilla.suse.com/1020229", }, { category: "self", summary: "SUSE Bug 1021256", url: "https://bugzilla.suse.com/1021256", }, { category: "self", summary: "SUSE Bug 1021913", url: "https://bugzilla.suse.com/1021913", }, { category: "self", summary: "SUSE Bug 1022971", url: "https://bugzilla.suse.com/1022971", }, { category: "self", summary: "SUSE Bug 1023014", url: "https://bugzilla.suse.com/1023014", }, { category: "self", summary: "SUSE Bug 1023051", url: "https://bugzilla.suse.com/1023051", }, { category: "self", summary: "SUSE Bug 1023163", url: "https://bugzilla.suse.com/1023163", }, { category: "self", summary: "SUSE Bug 1023888", url: "https://bugzilla.suse.com/1023888", }, { category: "self", summary: "SUSE Bug 1024508", url: "https://bugzilla.suse.com/1024508", }, { category: "self", summary: "SUSE Bug 1024788", url: "https://bugzilla.suse.com/1024788", }, { category: "self", summary: "SUSE Bug 1024938", url: "https://bugzilla.suse.com/1024938", }, { category: "self", summary: "SUSE Bug 1025235", url: "https://bugzilla.suse.com/1025235", }, { category: "self", summary: "SUSE Bug 1025702", url: "https://bugzilla.suse.com/1025702", }, { category: "self", summary: "SUSE Bug 1026024", url: "https://bugzilla.suse.com/1026024", }, { category: "self", summary: "SUSE Bug 1026260", url: "https://bugzilla.suse.com/1026260", }, { category: "self", summary: "SUSE Bug 1026722", url: "https://bugzilla.suse.com/1026722", }, { category: "self", summary: "SUSE Bug 1026914", url: "https://bugzilla.suse.com/1026914", }, { category: "self", summary: "SUSE Bug 1027066", url: "https://bugzilla.suse.com/1027066", }, { category: "self", summary: "SUSE Bug 1027101", url: "https://bugzilla.suse.com/1027101", }, { category: "self", summary: "SUSE Bug 1027178", url: "https://bugzilla.suse.com/1027178", }, { category: "self", summary: "SUSE Bug 1027565", url: "https://bugzilla.suse.com/1027565", }, { category: "self", summary: "SUSE Bug 1028372", url: "https://bugzilla.suse.com/1028372", }, { category: "self", summary: "SUSE Bug 1028415", url: "https://bugzilla.suse.com/1028415", }, { category: "self", summary: "SUSE Bug 1028880", url: "https://bugzilla.suse.com/1028880", }, { category: "self", summary: "SUSE Bug 1029140", url: "https://bugzilla.suse.com/1029140", }, { category: "self", summary: "SUSE Bug 1029212", url: "https://bugzilla.suse.com/1029212", }, { category: "self", summary: "SUSE Bug 1029770", url: "https://bugzilla.suse.com/1029770", }, { category: "self", summary: "SUSE Bug 1029850", url: "https://bugzilla.suse.com/1029850", }, { category: "self", summary: "SUSE Bug 1030213", url: "https://bugzilla.suse.com/1030213", }, { category: "self", summary: "SUSE Bug 1030552", url: "https://bugzilla.suse.com/1030552", }, { category: "self", summary: "SUSE Bug 1030573", url: "https://bugzilla.suse.com/1030573", }, { category: "self", summary: "SUSE Bug 1030593", url: "https://bugzilla.suse.com/1030593", }, { category: "self", summary: "SUSE Bug 1030814", url: "https://bugzilla.suse.com/1030814", }, { category: "self", summary: "SUSE Bug 1031003", url: "https://bugzilla.suse.com/1031003", }, { category: "self", summary: "SUSE Bug 1031052", url: "https://bugzilla.suse.com/1031052", }, { category: "self", summary: "SUSE Bug 1031440", url: "https://bugzilla.suse.com/1031440", }, { category: "self", summary: "SUSE Bug 1031579", url: "https://bugzilla.suse.com/1031579", }, { category: "self", summary: "SUSE Bug 1032141", url: "https://bugzilla.suse.com/1032141", }, { category: "self", summary: "SUSE Bug 1032340", url: "https://bugzilla.suse.com/1032340", }, { category: "self", summary: "SUSE Bug 1032471", url: "https://bugzilla.suse.com/1032471", }, { category: "self", summary: "SUSE Bug 1033287", url: "https://bugzilla.suse.com/1033287", }, { category: "self", summary: "SUSE Bug 1033336", url: "https://bugzilla.suse.com/1033336", }, { category: "self", summary: "SUSE Bug 1033771", url: "https://bugzilla.suse.com/1033771", }, { category: "self", summary: "SUSE Bug 1033794", url: "https://bugzilla.suse.com/1033794", }, { category: "self", summary: "SUSE Bug 1033804", url: "https://bugzilla.suse.com/1033804", }, { category: "self", summary: "SUSE Bug 1033816", url: "https://bugzilla.suse.com/1033816", }, { category: "self", summary: "SUSE Bug 1034026", url: "https://bugzilla.suse.com/1034026", }, { category: "self", summary: "SUSE Bug 1034670", url: "https://bugzilla.suse.com/1034670", }, { category: "self", summary: "SUSE Bug 1035576", url: "https://bugzilla.suse.com/1035576", }, { category: "self", summary: "SUSE Bug 1035777", url: "https://bugzilla.suse.com/1035777", }, { category: "self", summary: "SUSE Bug 1035920", url: "https://bugzilla.suse.com/1035920", }, { category: "self", summary: "SUSE Bug 1036056", url: "https://bugzilla.suse.com/1036056", }, { category: "self", summary: "SUSE Bug 1036288", url: "https://bugzilla.suse.com/1036288", }, { category: "self", summary: "SUSE Bug 1036629", url: "https://bugzilla.suse.com/1036629", }, { category: "self", summary: "SUSE Bug 1037182", url: "https://bugzilla.suse.com/1037182", }, { category: "self", summary: "SUSE Bug 1037183", url: "https://bugzilla.suse.com/1037183", }, { category: "self", summary: "SUSE Bug 1037191", url: "https://bugzilla.suse.com/1037191", }, { category: "self", summary: "SUSE Bug 1037193", url: "https://bugzilla.suse.com/1037193", }, { category: "self", summary: "SUSE Bug 1037227", url: "https://bugzilla.suse.com/1037227", }, { category: "self", summary: "SUSE Bug 1037232", url: "https://bugzilla.suse.com/1037232", }, { category: "self", summary: "SUSE Bug 1037233", url: "https://bugzilla.suse.com/1037233", }, { category: "self", summary: "SUSE Bug 1037356", url: "https://bugzilla.suse.com/1037356", }, { category: "self", summary: "SUSE Bug 1037358", url: "https://bugzilla.suse.com/1037358", }, { category: "self", summary: "SUSE Bug 1037359", url: "https://bugzilla.suse.com/1037359", }, { category: "self", summary: "SUSE Bug 1037441", url: "https://bugzilla.suse.com/1037441", }, { category: "self", summary: "SUSE Bug 1038544", url: "https://bugzilla.suse.com/1038544", }, { category: "self", summary: "SUSE Bug 1038879", url: "https://bugzilla.suse.com/1038879", }, { category: "self", summary: "SUSE Bug 1038981", url: "https://bugzilla.suse.com/1038981", }, { category: "self", summary: "SUSE Bug 1038982", url: "https://bugzilla.suse.com/1038982", }, { category: "self", summary: "SUSE Bug 1039258", url: "https://bugzilla.suse.com/1039258", }, { category: "self", summary: "SUSE Bug 1039348", url: "https://bugzilla.suse.com/1039348", }, { category: "self", summary: "SUSE Bug 1039354", url: "https://bugzilla.suse.com/1039354", }, { category: "self", summary: "SUSE Bug 1039456", url: "https://bugzilla.suse.com/1039456", }, { category: "self", summary: "SUSE Bug 1039594", url: "https://bugzilla.suse.com/1039594", }, { category: "self", summary: "SUSE Bug 1039882", url: "https://bugzilla.suse.com/1039882", }, { category: "self", summary: "SUSE Bug 1039883", url: "https://bugzilla.suse.com/1039883", }, { category: "self", summary: "SUSE Bug 1039885", url: "https://bugzilla.suse.com/1039885", }, { category: "self", summary: "SUSE Bug 1040069", url: "https://bugzilla.suse.com/1040069", }, { category: "self", summary: "SUSE Bug 1040351", url: "https://bugzilla.suse.com/1040351", }, { category: "self", summary: "SUSE Bug 1041160", url: "https://bugzilla.suse.com/1041160", }, { category: "self", summary: "SUSE Bug 1041431", url: "https://bugzilla.suse.com/1041431", }, { category: "self", summary: "SUSE Bug 1041762", url: "https://bugzilla.suse.com/1041762", }, { category: "self", summary: "SUSE Bug 1041975", url: "https://bugzilla.suse.com/1041975", }, { category: "self", summary: "SUSE Bug 1042045", url: "https://bugzilla.suse.com/1042045", }, { category: "self", summary: "SUSE Bug 1042200", url: "https://bugzilla.suse.com/1042200", }, { category: "self", summary: "SUSE Bug 1042615", url: "https://bugzilla.suse.com/1042615", }, { category: "self", summary: "SUSE Bug 1042633", url: "https://bugzilla.suse.com/1042633", }, { category: "self", summary: "SUSE Bug 1042687", url: "https://bugzilla.suse.com/1042687", }, { category: "self", summary: "SUSE Bug 1042832", url: "https://bugzilla.suse.com/1042832", }, { category: "self", summary: "SUSE Bug 1043014", url: "https://bugzilla.suse.com/1043014", }, { category: "self", summary: "SUSE Bug 1043234", url: "https://bugzilla.suse.com/1043234", }, { category: "self", summary: "SUSE Bug 1043935", url: "https://bugzilla.suse.com/1043935", }, { category: "self", summary: "SUSE Bug 1044015", url: "https://bugzilla.suse.com/1044015", }, { category: "self", summary: "SUSE Bug 1044125", url: "https://bugzilla.suse.com/1044125", }, { category: "self", summary: "SUSE Bug 1044216", url: "https://bugzilla.suse.com/1044216", }, { category: "self", summary: "SUSE Bug 1044230", url: "https://bugzilla.suse.com/1044230", }, { category: "self", summary: "SUSE Bug 1044854", url: "https://bugzilla.suse.com/1044854", }, { category: "self", summary: "SUSE Bug 1044882", url: "https://bugzilla.suse.com/1044882", }, { category: "self", summary: "SUSE Bug 1044913", url: "https://bugzilla.suse.com/1044913", }, { category: "self", summary: "SUSE Bug 1044985", url: "https://bugzilla.suse.com/1044985", }, { category: "self", summary: "SUSE Bug 1045154", url: "https://bugzilla.suse.com/1045154", }, { category: "self", summary: "SUSE Bug 1045340", url: "https://bugzilla.suse.com/1045340", }, { category: "self", summary: "SUSE Bug 1045356", url: "https://bugzilla.suse.com/1045356", }, { category: "self", summary: "SUSE Bug 1045406", url: "https://bugzilla.suse.com/1045406", }, { category: "self", summary: "SUSE Bug 1045416", url: "https://bugzilla.suse.com/1045416", }, { category: "self", summary: "SUSE Bug 1045525", url: "https://bugzilla.suse.com/1045525", }, { category: "self", summary: "SUSE Bug 1045538", url: "https://bugzilla.suse.com/1045538", }, { category: "self", summary: "SUSE Bug 1045547", url: "https://bugzilla.suse.com/1045547", }, { category: "self", summary: "SUSE Bug 1045615", url: "https://bugzilla.suse.com/1045615", }, { category: "self", summary: "SUSE Bug 1046107", url: "https://bugzilla.suse.com/1046107", }, { category: "self", summary: "SUSE Bug 1046122", url: "https://bugzilla.suse.com/1046122", }, { category: "self", summary: "SUSE Bug 1046192", url: "https://bugzilla.suse.com/1046192", }, { category: "self", summary: "SUSE Bug 1046715", url: "https://bugzilla.suse.com/1046715", }, { category: "self", summary: "SUSE Bug 1047027", url: "https://bugzilla.suse.com/1047027", }, { category: "self", summary: "SUSE Bug 1047053", url: "https://bugzilla.suse.com/1047053", }, { category: "self", summary: "SUSE Bug 1047343", url: "https://bugzilla.suse.com/1047343", }, { category: "self", summary: "SUSE Bug 1047354", url: "https://bugzilla.suse.com/1047354", }, { category: "self", summary: "SUSE Bug 1047487", url: "https://bugzilla.suse.com/1047487", }, { category: "self", summary: "SUSE Bug 1047523", url: "https://bugzilla.suse.com/1047523", }, { category: "self", summary: "SUSE Bug 1047653", url: "https://bugzilla.suse.com/1047653", }, { category: "self", summary: "SUSE Bug 1048185", url: "https://bugzilla.suse.com/1048185", }, { category: "self", summary: "SUSE Bug 1048221", url: "https://bugzilla.suse.com/1048221", }, { category: "self", summary: "SUSE Bug 1048232", url: "https://bugzilla.suse.com/1048232", }, { category: "self", summary: "SUSE Bug 1048275", url: "https://bugzilla.suse.com/1048275", }, { category: "self", summary: "SUSE Bug 1049483", url: "https://bugzilla.suse.com/1049483", }, { category: "self", summary: "SUSE Bug 1049603", url: "https://bugzilla.suse.com/1049603", }, { category: "self", summary: "SUSE Bug 1049688", url: "https://bugzilla.suse.com/1049688", }, { category: "self", summary: "SUSE Bug 1049882", url: "https://bugzilla.suse.com/1049882", }, { category: "self", summary: "SUSE Bug 1050154", url: "https://bugzilla.suse.com/1050154", }, { category: "self", summary: "SUSE Bug 1050431", url: "https://bugzilla.suse.com/1050431", }, { category: "self", summary: "SUSE Bug 1051478", url: "https://bugzilla.suse.com/1051478", }, { category: "self", summary: "SUSE Bug 1051515", url: "https://bugzilla.suse.com/1051515", }, { category: "self", summary: "SUSE Bug 1051770", url: "https://bugzilla.suse.com/1051770", }, { category: "self", summary: "SUSE Bug 784815", url: "https://bugzilla.suse.com/784815", }, { category: "self", summary: "SUSE Bug 792863", url: "https://bugzilla.suse.com/792863", }, { category: "self", summary: "SUSE Bug 799133", url: "https://bugzilla.suse.com/799133", }, { category: "self", summary: "SUSE Bug 870618", url: "https://bugzilla.suse.com/870618", }, { category: "self", summary: "SUSE Bug 909486", url: "https://bugzilla.suse.com/909486", }, { category: "self", summary: "SUSE Bug 909618", url: "https://bugzilla.suse.com/909618", }, { category: "self", summary: "SUSE Bug 911105", url: "https://bugzilla.suse.com/911105", }, { category: "self", summary: "SUSE Bug 919382", url: "https://bugzilla.suse.com/919382", }, { category: "self", summary: "SUSE Bug 928138", url: "https://bugzilla.suse.com/928138", }, { category: "self", summary: "SUSE Bug 931620", url: "https://bugzilla.suse.com/931620", }, { category: "self", summary: "SUSE Bug 938352", url: "https://bugzilla.suse.com/938352", }, { category: "self", summary: "SUSE Bug 943786", url: "https://bugzilla.suse.com/943786", }, { category: "self", summary: "SUSE Bug 948562", url: "https://bugzilla.suse.com/948562", }, { category: "self", summary: "SUSE Bug 962257", url: "https://bugzilla.suse.com/962257", }, { category: "self", summary: "SUSE Bug 970956", url: "https://bugzilla.suse.com/970956", }, { category: "self", summary: "SUSE Bug 971975", url: "https://bugzilla.suse.com/971975", }, { category: "self", summary: "SUSE Bug 972891", url: "https://bugzilla.suse.com/972891", }, { category: "self", summary: "SUSE Bug 979021", url: "https://bugzilla.suse.com/979021", }, { category: "self", summary: "SUSE Bug 982783", url: "https://bugzilla.suse.com/982783", }, { category: "self", summary: "SUSE Bug 983212", url: "https://bugzilla.suse.com/983212", }, { category: "self", summary: "SUSE Bug 985561", url: "https://bugzilla.suse.com/985561", }, { category: "self", summary: "SUSE Bug 986362", url: "https://bugzilla.suse.com/986362", }, { category: "self", summary: "SUSE Bug 986365", url: "https://bugzilla.suse.com/986365", }, { category: "self", summary: "SUSE Bug 986924", url: "https://bugzilla.suse.com/986924", }, { category: "self", summary: "SUSE Bug 988065", url: "https://bugzilla.suse.com/988065", }, { category: "self", summary: "SUSE Bug 989056", url: "https://bugzilla.suse.com/989056", }, { category: "self", summary: "SUSE Bug 990682", url: "https://bugzilla.suse.com/990682", }, { category: "self", summary: "SUSE Bug 991651", url: "https://bugzilla.suse.com/991651", }, { category: "self", summary: "SUSE Bug 995542", url: "https://bugzilla.suse.com/995542", }, { category: "self", summary: "SUSE Bug 999245", url: "https://bugzilla.suse.com/999245", }, { category: "self", summary: "SUSE CVE CVE-2014-9922 page", url: "https://www.suse.com/security/cve/CVE-2014-9922/", }, { category: "self", summary: "SUSE CVE CVE-2015-3288 page", url: "https://www.suse.com/security/cve/CVE-2015-3288/", }, { category: "self", summary: "SUSE CVE CVE-2015-8970 page", url: "https://www.suse.com/security/cve/CVE-2015-8970/", }, { category: "self", summary: "SUSE CVE CVE-2016-10200 page", url: "https://www.suse.com/security/cve/CVE-2016-10200/", }, { category: "self", summary: "SUSE CVE CVE-2016-2188 page", url: "https://www.suse.com/security/cve/CVE-2016-2188/", }, { category: "self", summary: "SUSE CVE CVE-2016-4997 page", url: "https://www.suse.com/security/cve/CVE-2016-4997/", }, { category: "self", summary: "SUSE CVE CVE-2016-5243 page", url: "https://www.suse.com/security/cve/CVE-2016-5243/", }, { category: "self", summary: "SUSE CVE CVE-2016-7117 page", url: "https://www.suse.com/security/cve/CVE-2016-7117/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000363 page", url: "https://www.suse.com/security/cve/CVE-2017-1000363/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000364 page", url: "https://www.suse.com/security/cve/CVE-2017-1000364/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000365 page", url: "https://www.suse.com/security/cve/CVE-2017-1000365/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000380 page", url: "https://www.suse.com/security/cve/CVE-2017-1000380/", }, { category: "self", summary: "SUSE CVE CVE-2017-11176 page", url: "https://www.suse.com/security/cve/CVE-2017-11176/", }, { category: "self", summary: "SUSE CVE CVE-2017-11473 page", url: "https://www.suse.com/security/cve/CVE-2017-11473/", }, { category: "self", summary: "SUSE CVE CVE-2017-2636 page", url: "https://www.suse.com/security/cve/CVE-2017-2636/", }, { category: "self", summary: "SUSE CVE CVE-2017-2647 page", url: "https://www.suse.com/security/cve/CVE-2017-2647/", }, { category: "self", summary: "SUSE CVE CVE-2017-2671 page", url: "https://www.suse.com/security/cve/CVE-2017-2671/", }, { category: "self", summary: "SUSE CVE CVE-2017-5669 page", url: "https://www.suse.com/security/cve/CVE-2017-5669/", }, { category: "self", summary: "SUSE CVE CVE-2017-5970 page", url: "https://www.suse.com/security/cve/CVE-2017-5970/", }, { category: "self", summary: "SUSE CVE CVE-2017-5986 page", url: "https://www.suse.com/security/cve/CVE-2017-5986/", }, { category: "self", summary: "SUSE CVE CVE-2017-6074 page", url: "https://www.suse.com/security/cve/CVE-2017-6074/", }, { category: "self", summary: "SUSE CVE CVE-2017-6214 page", url: "https://www.suse.com/security/cve/CVE-2017-6214/", }, { category: "self", summary: "SUSE CVE CVE-2017-6348 page", url: "https://www.suse.com/security/cve/CVE-2017-6348/", }, { category: "self", summary: "SUSE CVE CVE-2017-6353 page", url: "https://www.suse.com/security/cve/CVE-2017-6353/", }, { category: "self", summary: "SUSE CVE CVE-2017-6951 page", url: "https://www.suse.com/security/cve/CVE-2017-6951/", }, { category: "self", summary: "SUSE CVE CVE-2017-7184 page", url: "https://www.suse.com/security/cve/CVE-2017-7184/", }, { category: "self", summary: "SUSE CVE CVE-2017-7187 page", url: "https://www.suse.com/security/cve/CVE-2017-7187/", }, { category: "self", summary: "SUSE CVE CVE-2017-7261 page", url: "https://www.suse.com/security/cve/CVE-2017-7261/", }, { category: "self", summary: "SUSE CVE CVE-2017-7294 page", url: "https://www.suse.com/security/cve/CVE-2017-7294/", }, { category: "self", summary: "SUSE CVE CVE-2017-7308 page", url: "https://www.suse.com/security/cve/CVE-2017-7308/", }, { category: "self", summary: "SUSE CVE CVE-2017-7482 page", url: "https://www.suse.com/security/cve/CVE-2017-7482/", }, { category: "self", summary: "SUSE CVE CVE-2017-7487 page", url: "https://www.suse.com/security/cve/CVE-2017-7487/", }, { category: "self", summary: "SUSE CVE CVE-2017-7533 page", url: "https://www.suse.com/security/cve/CVE-2017-7533/", }, { category: "self", summary: "SUSE CVE CVE-2017-7542 page", url: "https://www.suse.com/security/cve/CVE-2017-7542/", }, { category: "self", summary: "SUSE CVE CVE-2017-7616 page", url: "https://www.suse.com/security/cve/CVE-2017-7616/", }, { category: "self", summary: "SUSE CVE CVE-2017-8890 page", url: "https://www.suse.com/security/cve/CVE-2017-8890/", }, { category: "self", summary: "SUSE CVE CVE-2017-8924 page", url: "https://www.suse.com/security/cve/CVE-2017-8924/", }, { category: "self", summary: "SUSE CVE CVE-2017-8925 page", url: "https://www.suse.com/security/cve/CVE-2017-8925/", }, { category: "self", summary: "SUSE CVE CVE-2017-9074 page", url: "https://www.suse.com/security/cve/CVE-2017-9074/", }, { category: "self", summary: "SUSE CVE CVE-2017-9075 page", url: "https://www.suse.com/security/cve/CVE-2017-9075/", }, { category: "self", summary: "SUSE CVE CVE-2017-9076 page", url: "https://www.suse.com/security/cve/CVE-2017-9076/", }, { category: "self", summary: "SUSE CVE CVE-2017-9077 page", url: "https://www.suse.com/security/cve/CVE-2017-9077/", }, { category: "self", summary: "SUSE CVE CVE-2017-9242 page", url: "https://www.suse.com/security/cve/CVE-2017-9242/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-09-04T13:37:48Z", generator: { date: "2017-09-04T13:37:48Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:2342-1", initial_release_date: "2017-09-04T13:37:48Z", revision_history: [ { date: "2017-09-04T13:37:48Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-rt-3.0.101.rt130-69.5.1.x86_64", product: { name: "kernel-rt-3.0.101.rt130-69.5.1.x86_64", product_id: "kernel-rt-3.0.101.rt130-69.5.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", product: { name: "kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", product_id: "kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", product: { name: "kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", product_id: "kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", product: { name: "kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", product_id: "kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", product: { name: "kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", product_id: "kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", product: { name: "kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", product_id: "kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", }, }, { category: "product_version", name: "kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", product: { name: "kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", product_id: "kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", product: { name: "kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", product_id: "kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Real Time 11 SP4", product: { name: "SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-3.0.101.rt130-69.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", }, product_reference: "kernel-rt-3.0.101.rt130-69.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-base-3.0.101.rt130-69.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", }, product_reference: "kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", }, product_reference: "kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", }, product_reference: "kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", }, product_reference: "kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", }, product_reference: "kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-3.0.101.rt130-69.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", }, product_reference: "kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", }, product_reference: "kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2014-9922", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9922", }, ], notes: [ { category: "general", text: "The eCryptfs subsystem in the Linux kernel before 3.18 allows local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9922", url: "https://www.suse.com/security/cve/CVE-2014-9922", }, { category: "external", summary: "SUSE Bug 1032340 for CVE-2014-9922", url: "https://bugzilla.suse.com/1032340", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2014-9922", }, { cve: "CVE-2015-3288", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3288", }, ], notes: [ { category: "general", text: "mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3288", url: "https://www.suse.com/security/cve/CVE-2015-3288", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2015-3288", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 979021 for CVE-2015-3288", url: "https://bugzilla.suse.com/979021", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2015-3288", }, { cve: "CVE-2015-8970", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8970", }, ], notes: [ { category: "general", text: "crypto/algif_skcipher.c in the Linux kernel before 4.4.2 does not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that does not supply a key, related to the lrw_crypt function in crypto/lrw.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8970", url: "https://www.suse.com/security/cve/CVE-2015-8970", }, { category: "external", summary: "SUSE Bug 1008374 for CVE-2015-8970", url: "https://bugzilla.suse.com/1008374", }, { category: "external", summary: "SUSE Bug 1008850 for CVE-2015-8970", url: "https://bugzilla.suse.com/1008850", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2015-8970", }, { cve: "CVE-2016-10200", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10200", }, ], notes: [ { category: "general", text: "Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10200", url: "https://www.suse.com/security/cve/CVE-2016-10200", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2016-10200", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1028415 for CVE-2016-10200", url: "https://bugzilla.suse.com/1028415", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "low", }, ], title: "CVE-2016-10200", }, { cve: "CVE-2016-2188", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2188", }, ], notes: [ { category: "general", text: "The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2188", url: "https://www.suse.com/security/cve/CVE-2016-2188", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-2188", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1067912 for CVE-2016-2188", url: "https://bugzilla.suse.com/1067912", }, { category: "external", summary: "SUSE Bug 1132190 for CVE-2016-2188", url: "https://bugzilla.suse.com/1132190", }, { category: "external", summary: "SUSE Bug 970956 for CVE-2016-2188", url: "https://bugzilla.suse.com/970956", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2016-2188", }, { cve: "CVE-2016-4997", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4997", }, ], notes: [ { category: "general", text: "The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4997", url: "https://www.suse.com/security/cve/CVE-2016-4997", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4997", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 986362 for CVE-2016-4997", url: "https://bugzilla.suse.com/986362", }, { category: "external", summary: "SUSE Bug 986365 for CVE-2016-4997", url: "https://bugzilla.suse.com/986365", }, { category: "external", summary: "SUSE Bug 986377 for CVE-2016-4997", url: "https://bugzilla.suse.com/986377", }, { category: "external", summary: "SUSE Bug 991651 for CVE-2016-4997", url: "https://bugzilla.suse.com/991651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2016-4997", }, { cve: "CVE-2016-5243", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5243", }, ], notes: [ { category: "general", text: "The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in the Linux kernel through 4.6.3 does not properly copy a certain string, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5243", url: "https://www.suse.com/security/cve/CVE-2016-5243", }, { category: "external", summary: "SUSE Bug 983212 for CVE-2016-5243", url: "https://bugzilla.suse.com/983212", }, { category: "external", summary: "SUSE Bug 986225 for CVE-2016-5243", url: "https://bugzilla.suse.com/986225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "low", }, ], title: "CVE-2016-5243", }, { cve: "CVE-2016-7117", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7117", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7117", url: "https://www.suse.com/security/cve/CVE-2016-7117", }, { category: "external", summary: "SUSE Bug 1003077 for CVE-2016-7117", url: "https://bugzilla.suse.com/1003077", }, { category: "external", summary: "SUSE Bug 1003253 for CVE-2016-7117", url: "https://bugzilla.suse.com/1003253", }, { category: "external", summary: "SUSE Bug 1057478 for CVE-2016-7117", url: "https://bugzilla.suse.com/1057478", }, { category: "external", summary: "SUSE Bug 1071943 for CVE-2016-7117", url: "https://bugzilla.suse.com/1071943", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2016-7117", }, { cve: "CVE-2017-1000363", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000363", }, ], notes: [ { category: "general", text: "Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary (can happen due to bootloader vulns, e.g. Google Nexus 6's CVE-2016-10277, where due to a vulnerability the adversary has partial control over the command line) can overflow the parport_nr array in the following code, by appending many (>LP_NO) 'lp=none' arguments to the command line.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000363", url: "https://www.suse.com/security/cve/CVE-2017-1000363", }, { category: "external", summary: "SUSE Bug 1039456 for CVE-2017-1000363", url: "https://bugzilla.suse.com/1039456", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-1000363", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-1000363", }, { cve: "CVE-2017-1000364", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000364", }, ], notes: [ { category: "general", text: "An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be \"jumped\" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000364", url: "https://www.suse.com/security/cve/CVE-2017-1000364", }, { category: "external", summary: "SUSE Bug 1039346 for CVE-2017-1000364", url: "https://bugzilla.suse.com/1039346", }, { category: "external", summary: "SUSE Bug 1039348 for CVE-2017-1000364", url: "https://bugzilla.suse.com/1039348", }, { category: "external", summary: "SUSE Bug 1042200 for CVE-2017-1000364", url: "https://bugzilla.suse.com/1042200", }, { category: "external", summary: "SUSE Bug 1044985 for CVE-2017-1000364", url: "https://bugzilla.suse.com/1044985", }, { category: "external", summary: "SUSE Bug 1071943 for CVE-2017-1000364", url: "https://bugzilla.suse.com/1071943", }, { category: "external", summary: "SUSE Bug 1075506 for CVE-2017-1000364", url: "https://bugzilla.suse.com/1075506", }, { category: "external", summary: "SUSE Bug 1077345 for CVE-2017-1000364", url: "https://bugzilla.suse.com/1077345", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-1000364", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 1149726 for CVE-2017-1000364", url: "https://bugzilla.suse.com/1149726", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-1000364", }, { cve: "CVE-2017-1000365", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000365", }, ], notes: [ { category: "general", text: "The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000365", url: "https://www.suse.com/security/cve/CVE-2017-1000365", }, { category: "external", summary: "SUSE Bug 1037551 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1037551", }, { category: "external", summary: "SUSE Bug 1039346 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039346", }, { category: "external", summary: "SUSE Bug 1039349 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039349", }, { category: "external", summary: "SUSE Bug 1039354 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039354", }, { category: "external", summary: "SUSE Bug 1054557 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1054557", }, { category: "external", summary: "SUSE Bug 1077345 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1077345", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "low", }, ], title: "CVE-2017-1000365", }, { cve: "CVE-2017-1000380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000380", }, ], notes: [ { category: "general", text: "sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000380", url: "https://www.suse.com/security/cve/CVE-2017-1000380", }, { category: "external", summary: "SUSE Bug 1044125 for CVE-2017-1000380", url: "https://bugzilla.suse.com/1044125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "low", }, ], title: "CVE-2017-1000380", }, { cve: "CVE-2017-11176", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11176", }, ], notes: [ { category: "general", text: "The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11176", url: "https://www.suse.com/security/cve/CVE-2017-11176", }, { category: "external", summary: "SUSE Bug 1048275 for CVE-2017-11176", url: "https://bugzilla.suse.com/1048275", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-11176", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-11176", }, { cve: "CVE-2017-11473", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11473", }, ], notes: [ { category: "general", text: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11473", url: "https://www.suse.com/security/cve/CVE-2017-11473", }, { category: "external", summary: "SUSE Bug 1049603 for CVE-2017-11473", url: "https://bugzilla.suse.com/1049603", }, { category: "external", summary: "SUSE Bug 1061680 for CVE-2017-11473", url: "https://bugzilla.suse.com/1061680", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-11473", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-11473", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-11473", }, { cve: "CVE-2017-2636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2636", }, ], notes: [ { category: "general", text: "Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2636", url: "https://www.suse.com/security/cve/CVE-2017-2636", }, { category: "external", summary: "SUSE Bug 1027565 for CVE-2017-2636", url: "https://bugzilla.suse.com/1027565", }, { category: "external", summary: "SUSE Bug 1027575 for CVE-2017-2636", url: "https://bugzilla.suse.com/1027575", }, { category: "external", summary: "SUSE Bug 1028372 for CVE-2017-2636", url: "https://bugzilla.suse.com/1028372", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-2636", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-2636", }, { cve: "CVE-2017-2647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2647", }, ], notes: [ { category: "general", text: "The KEYS subsystem in the Linux kernel before 3.18 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2647", url: "https://www.suse.com/security/cve/CVE-2017-2647", }, { category: "external", summary: "SUSE Bug 1030593 for CVE-2017-2647", url: "https://bugzilla.suse.com/1030593", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-2647", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-2647", }, { cve: "CVE-2017-2671", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2671", }, ], notes: [ { category: "general", text: "The ping_unhash function in net/ipv4/ping.c in the Linux kernel through 4.10.8 is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allows local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2671", url: "https://www.suse.com/security/cve/CVE-2017-2671", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-2671", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1031003 for CVE-2017-2671", url: "https://bugzilla.suse.com/1031003", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-2671", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-2671", }, { cve: "CVE-2017-5669", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5669", }, ], notes: [ { category: "general", text: "The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 does not restrict the address calculated by a certain rounding operation, which allows local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5669", url: "https://www.suse.com/security/cve/CVE-2017-5669", }, { category: "external", summary: "SUSE Bug 1026914 for CVE-2017-5669", url: "https://bugzilla.suse.com/1026914", }, { category: "external", summary: "SUSE Bug 1102390 for CVE-2017-5669", url: "https://bugzilla.suse.com/1102390", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-5669", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-5669", }, { cve: "CVE-2017-5970", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5970", }, ], notes: [ { category: "general", text: "The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel through 4.9.9 allows attackers to cause a denial of service (system crash) via (1) an application that makes crafted system calls or possibly (2) IPv4 traffic with invalid IP options.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5970", url: "https://www.suse.com/security/cve/CVE-2017-5970", }, { category: "external", summary: "SUSE Bug 1024938 for CVE-2017-5970", url: "https://bugzilla.suse.com/1024938", }, { category: "external", summary: "SUSE Bug 1025013 for CVE-2017-5970", url: "https://bugzilla.suse.com/1025013", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-5970", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-5970", }, { cve: "CVE-2017-5986", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5986", }, ], notes: [ { category: "general", text: "Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel before 4.9.11 allows local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5986", url: "https://www.suse.com/security/cve/CVE-2017-5986", }, { category: "external", summary: "SUSE Bug 1025235 for CVE-2017-5986", url: "https://bugzilla.suse.com/1025235", }, { category: "external", summary: "SUSE Bug 1027066 for CVE-2017-5986", url: "https://bugzilla.suse.com/1027066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-5986", }, { cve: "CVE-2017-6074", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6074", }, ], notes: [ { category: "general", text: "The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6074", url: "https://www.suse.com/security/cve/CVE-2017-6074", }, { category: "external", summary: "SUSE Bug 1026024 for CVE-2017-6074", url: "https://bugzilla.suse.com/1026024", }, { category: "external", summary: "SUSE Bug 1072204 for CVE-2017-6074", url: "https://bugzilla.suse.com/1072204", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-6074", }, { cve: "CVE-2017-6214", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6214", }, ], notes: [ { category: "general", text: "The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel before 4.9.11 allows remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6214", url: "https://www.suse.com/security/cve/CVE-2017-6214", }, { category: "external", summary: "SUSE Bug 1026722 for CVE-2017-6214", url: "https://bugzilla.suse.com/1026722", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-6214", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-6214", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-6214", }, { cve: "CVE-2017-6348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6348", }, ], notes: [ { category: "general", text: "The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6348", url: "https://www.suse.com/security/cve/CVE-2017-6348", }, { category: "external", summary: "SUSE Bug 1027178 for CVE-2017-6348", url: "https://bugzilla.suse.com/1027178", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-6348", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-6348", }, { cve: "CVE-2017-6353", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6353", }, ], notes: [ { category: "general", text: "net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly restrict association peel-off operations during certain wait states, which allows local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6353", url: "https://www.suse.com/security/cve/CVE-2017-6353", }, { category: "external", summary: "SUSE Bug 1025235 for CVE-2017-6353", url: "https://bugzilla.suse.com/1025235", }, { category: "external", summary: "SUSE Bug 1027066 for CVE-2017-6353", url: "https://bugzilla.suse.com/1027066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-6353", }, { cve: "CVE-2017-6951", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6951", }, ], notes: [ { category: "general", text: "The keyring_search_aux function in security/keys/keyring.c in the Linux kernel through 3.14.79 allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the \"dead\" type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-6951", url: "https://www.suse.com/security/cve/CVE-2017-6951", }, { category: "external", summary: "SUSE Bug 1029850 for CVE-2017-6951", url: "https://bugzilla.suse.com/1029850", }, { category: "external", summary: "SUSE Bug 1030593 for CVE-2017-6951", url: "https://bugzilla.suse.com/1030593", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-6951", }, { cve: "CVE-2017-7184", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7184", }, ], notes: [ { category: "general", text: "The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel through 4.10.6 does not validate certain size data after an XFRM_MSG_NEWAE update, which allows local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7184", url: "https://www.suse.com/security/cve/CVE-2017-7184", }, { category: "external", summary: "SUSE Bug 1030573 for CVE-2017-7184", url: "https://bugzilla.suse.com/1030573", }, { category: "external", summary: "SUSE Bug 1030575 for CVE-2017-7184", url: "https://bugzilla.suse.com/1030575", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7184", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-7184", }, { cve: "CVE-2017-7187", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7187", }, ], notes: [ { category: "general", text: "The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through 4.10.4 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7187", url: "https://www.suse.com/security/cve/CVE-2017-7187", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-7187", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1030213 for CVE-2017-7187", url: "https://bugzilla.suse.com/1030213", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7187", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-7187", }, { cve: "CVE-2017-7261", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7261", }, ], notes: [ { category: "general", text: "The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.5 does not check for a zero value of certain levels data, which allows local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7261", url: "https://www.suse.com/security/cve/CVE-2017-7261", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-7261", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1031052 for CVE-2017-7261", url: "https://bugzilla.suse.com/1031052", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-7261", }, { cve: "CVE-2017-7294", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7294", }, ], notes: [ { category: "general", text: "The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.6 does not validate addition of certain levels data, which allows local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7294", url: "https://www.suse.com/security/cve/CVE-2017-7294", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-7294", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1031440 for CVE-2017-7294", url: "https://bugzilla.suse.com/1031440", }, { category: "external", summary: "SUSE Bug 1031481 for CVE-2017-7294", url: "https://bugzilla.suse.com/1031481", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7294", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-7294", }, { cve: "CVE-2017-7308", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7308", }, ], notes: [ { category: "general", text: "The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or gain privileges (if the CAP_NET_RAW capability is held), via crafted system calls.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7308", url: "https://www.suse.com/security/cve/CVE-2017-7308", }, { category: "external", summary: "SUSE Bug 1027179 for CVE-2017-7308", url: "https://bugzilla.suse.com/1027179", }, { category: "external", summary: "SUSE Bug 1031579 for CVE-2017-7308", url: "https://bugzilla.suse.com/1031579", }, { category: "external", summary: "SUSE Bug 1031660 for CVE-2017-7308", url: "https://bugzilla.suse.com/1031660", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7308", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-7308", }, { cve: "CVE-2017-7482", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7482", }, ], notes: [ { category: "general", text: "In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7482", url: "https://www.suse.com/security/cve/CVE-2017-7482", }, { category: "external", summary: "SUSE Bug 1046107 for CVE-2017-7482", url: "https://bugzilla.suse.com/1046107", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7482", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-7482", }, { cve: "CVE-2017-7487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7487", }, ], notes: [ { category: "general", text: "The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7487", url: "https://www.suse.com/security/cve/CVE-2017-7487", }, { category: "external", summary: "SUSE Bug 1038879 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038879", }, { category: "external", summary: "SUSE Bug 1038883 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038883", }, { category: "external", summary: "SUSE Bug 1038981 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038981", }, { category: "external", summary: "SUSE Bug 1038982 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038982", }, { category: "external", summary: "SUSE Bug 1072204 for CVE-2017-7487", url: "https://bugzilla.suse.com/1072204", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7487", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2017-7487", url: "https://bugzilla.suse.com/870618", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-7487", }, { cve: "CVE-2017-7533", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7533", }, ], notes: [ { category: "general", text: "Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7533", url: "https://www.suse.com/security/cve/CVE-2017-7533", }, { category: "external", summary: "SUSE Bug 1049483 for CVE-2017-7533", url: "https://bugzilla.suse.com/1049483", }, { category: "external", summary: "SUSE Bug 1050677 for CVE-2017-7533", url: "https://bugzilla.suse.com/1050677", }, { category: "external", summary: "SUSE Bug 1050751 for CVE-2017-7533", url: "https://bugzilla.suse.com/1050751", }, { category: "external", summary: "SUSE Bug 1053919 for CVE-2017-7533", url: "https://bugzilla.suse.com/1053919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-7533", }, { cve: "CVE-2017-7542", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7542", }, ], notes: [ { category: "general", text: "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7542", url: "https://www.suse.com/security/cve/CVE-2017-7542", }, { category: "external", summary: "SUSE Bug 1049882 for CVE-2017-7542", url: "https://bugzilla.suse.com/1049882", }, { category: "external", summary: "SUSE Bug 1061936 for CVE-2017-7542", url: "https://bugzilla.suse.com/1061936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-7542", }, { cve: "CVE-2017-7616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7616", }, ], notes: [ { category: "general", text: "Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel through 4.10.9 allows local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7616", url: "https://www.suse.com/security/cve/CVE-2017-7616", }, { category: "external", summary: "SUSE Bug 1033336 for CVE-2017-7616", url: "https://bugzilla.suse.com/1033336", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "low", }, ], title: "CVE-2017-7616", }, { cve: "CVE-2017-8890", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8890", }, ], notes: [ { category: "general", text: "The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8890", url: "https://www.suse.com/security/cve/CVE-2017-8890", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-8890", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1038564 for CVE-2017-8890", url: "https://bugzilla.suse.com/1038564", }, { category: "external", summary: "SUSE Bug 1039883 for CVE-2017-8890", url: "https://bugzilla.suse.com/1039883", }, { category: "external", summary: "SUSE Bug 1039885 for CVE-2017-8890", url: "https://bugzilla.suse.com/1039885", }, { category: "external", summary: "SUSE Bug 1040069 for CVE-2017-8890", url: "https://bugzilla.suse.com/1040069", }, { category: "external", summary: "SUSE Bug 1042364 for CVE-2017-8890", url: "https://bugzilla.suse.com/1042364", }, { category: "external", summary: "SUSE Bug 1051906 for CVE-2017-8890", url: "https://bugzilla.suse.com/1051906", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-8890", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-8890", }, { cve: "CVE-2017-8924", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8924", }, ], notes: [ { category: "general", text: "The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel before 4.10.4 allows local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8924", url: "https://www.suse.com/security/cve/CVE-2017-8924", }, { category: "external", summary: "SUSE Bug 1037182 for CVE-2017-8924", url: "https://bugzilla.suse.com/1037182", }, { category: "external", summary: "SUSE Bug 1038981 for CVE-2017-8924", url: "https://bugzilla.suse.com/1038981", }, { category: "external", summary: "SUSE Bug 1038982 for CVE-2017-8924", url: "https://bugzilla.suse.com/1038982", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2017-8924", url: "https://bugzilla.suse.com/870618", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "low", }, ], title: "CVE-2017-8924", }, { cve: "CVE-2017-8925", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8925", }, ], notes: [ { category: "general", text: "The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel before 4.10.4 allows local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8925", url: "https://www.suse.com/security/cve/CVE-2017-8925", }, { category: "external", summary: "SUSE Bug 1037183 for CVE-2017-8925", url: "https://bugzilla.suse.com/1037183", }, { category: "external", summary: "SUSE Bug 1038981 for CVE-2017-8925", url: "https://bugzilla.suse.com/1038981", }, { category: "external", summary: "SUSE Bug 1038982 for CVE-2017-8925", url: "https://bugzilla.suse.com/1038982", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2017-8925", url: "https://bugzilla.suse.com/870618", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "low", }, ], title: "CVE-2017-8925", }, { cve: "CVE-2017-9074", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9074", }, ], notes: [ { category: "general", text: "The IPv6 fragmentation implementation in the Linux kernel through 4.11.1 does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9074", url: "https://www.suse.com/security/cve/CVE-2017-9074", }, { category: "external", summary: "SUSE Bug 1039882 for CVE-2017-9074", url: "https://bugzilla.suse.com/1039882", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9074", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "moderate", }, ], title: "CVE-2017-9074", }, { cve: "CVE-2017-9075", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9075", }, ], notes: [ { category: "general", text: "The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9075", url: "https://www.suse.com/security/cve/CVE-2017-9075", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-9075", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1039883 for CVE-2017-9075", url: "https://bugzilla.suse.com/1039883", }, { category: "external", summary: "SUSE Bug 1051906 for CVE-2017-9075", url: "https://bugzilla.suse.com/1051906", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9075", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-9075", }, { cve: "CVE-2017-9076", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9076", }, ], notes: [ { category: "general", text: "The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9076", url: "https://www.suse.com/security/cve/CVE-2017-9076", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-9076", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1039885 for CVE-2017-9076", url: "https://bugzilla.suse.com/1039885", }, { category: "external", summary: "SUSE Bug 1040069 for CVE-2017-9076", url: "https://bugzilla.suse.com/1040069", }, { category: "external", summary: "SUSE Bug 1051906 for CVE-2017-9076", url: "https://bugzilla.suse.com/1051906", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9076", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-9076", }, { cve: "CVE-2017-9077", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9077", }, ], notes: [ { category: "general", text: "The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9077", url: "https://www.suse.com/security/cve/CVE-2017-9077", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-9077", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1040069 for CVE-2017-9077", url: "https://bugzilla.suse.com/1040069", }, { category: "external", summary: "SUSE Bug 1042364 for CVE-2017-9077", url: "https://bugzilla.suse.com/1042364", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9077", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-9077", }, { cve: "CVE-2017-9242", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9242", }, ], notes: [ { category: "general", text: "The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel through 4.11.3 is too late in checking whether an overwrite of an skb data structure may occur, which allows local users to cause a denial of service (system crash) via crafted system calls.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9242", url: "https://www.suse.com/security/cve/CVE-2017-9242", }, { category: "external", summary: "SUSE Bug 1041431 for CVE-2017-9242", url: "https://bugzilla.suse.com/1041431", }, { category: "external", summary: "SUSE Bug 1042892 for CVE-2017-9242", url: "https://bugzilla.suse.com/1042892", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.5.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-09-04T13:37:48Z", details: "important", }, ], title: "CVE-2017-9242", }, ], }
suse-su-2017:2956-1
Vulnerability from csaf_suse
Published
2017-11-08 15:02
Modified
2017-11-08 15:02
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 RT kernel was updated to 4.4.88 to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-1000365: The Linux Kernel imposes a size restriction on the
arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY
(1/4 of the size), but did not take the argument and environment pointers into
account, which allowed attackers to bypass this limitation (bnc#1039354)
- CVE-2017-1000112: Prevent race condition in net-packet code that could have
been exploited by unprivileged users to gain root access. (bnc#1052311)
- CVE-2017-1000251: The native Bluetooth stack was vulnerable to a stack
overflow vulnerability in the processing of L2CAP configuration
responses resulting in remote code execution in kernel space (bnc#1057389)
- CVE-2017-14051: An integer overflow in the qla2x00_sysfs_write_optrom_ctl
function in drivers/scsi/qla2xxx/qla_attr.c allowed local users to cause a
denial of service (memory corruption and system crash) by leveraging root
access (bnc#1056588)
- CVE-2017-8831: The saa7164_bus_get function allowed local users to cause a
denial of service (out-of-bounds array access) or possibly have unspecified
other impact by changing a certain sequence-number value, aka a 'double fetch'
vulnerability (bnc#1037994)
- CVE-2017-1000252: Wrong gsi values via KVM_IRQFD allowed unprivileged users
using KVM to cause DoS on Intel systems (bsc#1058038).
- CVE-2017-1000111: Prevent in packet_set_ring on PACKET_RESERVE (bsc#1052365).
- CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in
drivers/gpu/drm/virtio/virtgpu_object.c allowed attackers to cause a denial of
service (memory consumption) by triggering object-initialization failures
(bnc#1047277).
- CVE-2017-11472: The acpi_ns_terminate() function did not flush the operand
cache and causes a kernel stack dump, which allowed local users to obtain
sensitive information from kernel memory and bypass the KASLR protection
mechanism via a crafted ACPI table (bnc#1049580).
- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function
allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).
- CVE-2017-12134: The xen_biovec_phys_mergeable function might have allow local
OS guest users to corrupt block device data streams and consequently obtain
sensitive memory information, cause a denial of service, or gain host OS
privileges by leveraging incorrect block IO merge-ability calculation
(bnc#1051790).
- CVE-2017-12154: L2 guest could have accessed hardware(L0) CR8 register and
crashed the host system (bsc#1058507).
- CVE-2017-14106: The tcp_disconnect function allowed local users to cause a
denial of service (__tcp_select_window divide-by-zero error and system crash)
by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).
- CVE-2017-7518: Faulty debug exception via syscall emulation allowed non-linux
guests to escalate their privileges in the guest (bsc#1045922).
- CVE-2017-7533: Race condition in the fsnotify implementation allowed local
users to gain privileges or cause a denial of service (memory corruption) via a
crafted application that leverages simultaneous execution of the
inotify_handle_event and vfs_rename functions (bsc#1049483).
- CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function allowed local users to
cause a denial of service (buffer overflow and system crash) or possibly gain
privileges via a crafted NL80211_CMD_FRAME Netlink packet (bsc#1049645).
- CVE-2017-7542: The ip6_find_1stfragopt function allowed local users to cause
a denial of service (integer overflow and infinite loop) by leveraging the
ability to open a raw socket (bsc#1049882).
The following non-security bugs were fixed:
- ACPI / processor: Avoid reserving IO regions too early (bsc#1051478).
- ACPI / scan: Prefer devices without _HID for _ADR matching.
- ALSA: fm801: Initialize chip after IRQ handler is registered (bsc#1031717).
- ALSA: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978) (bsc#1020657).
- ALSA: hda - Fix endless loop of codec configure (bsc#1031717).
- ALSA: hda - Implement mic-mute LED mode enum (bsc#1055013).
- ALSA: hda - set input_path bitmap to zero after moving it to new place (bsc#1031717).
- ALSA: hda/realtek - Add support headphone Mic for ALC221 of HP platform (bsc#1024405).
- ALSA: ice1712: Add support for STAudio ADCIII (bsc#1048934).
- ALSA: usb-audio: Apply sample rate quirk to Sennheiser headset (bsc#1052580).
- Add 'shutdown' to 'struct class' (bsc#1053117).
- Bluetooth: bnep: fix possible might sleep error in bnep_session (bsc#1031784).
- Bluetooth: cmtp: fix possible might sleep error in cmtp_session (bsc#1031784).
- Bluetooth: hidp: fix possible might sleep error in hidp_session_thread (bsc#1031784).
- Drivers: hv: Fix the bug in generating the guest ID.
- Drivers: hv: util: Fix a typo.
- Drivers: hv: vmbus: Get the current time from the current clocksource (bnc#1044112, bnc#1042778, bnc#1029693).
- Drivers: hv: vmbus: Move the code to signal end of message.
- Drivers: hv: vmbus: Move the definition of generate_guest_id().
- Drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents.
- Drivers: hv: vmbus: Restructure the clockevents code.
- Fix kABI breakage by KVM CVE fix (bsc#1045922).
- IB/hfi1: Wait for QSFP modules to initialize (bsc#1019151).
- Input: gpio-keys - fix check for disabling unsupported keys (bsc#1031717).
- KVM: nVMX: Fix nested VPID vmx exec control (bsc#1051478).
- KVM: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (bsc#1051478).
- KVM: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478).
- MD: fix sleep in atomic (bsc#1040351).
- More Git-commit header fixups No functional change intended.
- NFS: Cache aggressively when file is open for writing (bsc#1033587).
- NFS: Do not flush caches for a getattr that races with writeback (bsc#1033587).
- NFS: flush data when locking a file to ensure cache coherence for mmap (bsc#981309).
- NFS: invalidate file size when taking a lock (git-fixes).
- NFS: only invalidate dentrys that are clearly invalid (bsc#1047118).
- PCI / PM: Fix native PME handling during system suspend/resume (bsc#1051478).
- PCI: Add Mellanox device IDs (bsc#1051478).
- PCI: Convert Mellanox broken INTx quirks to be for listed devices only (bsc#1051478).
- PCI: Correct PCI_STD_RESOURCE_END usage (bsc#1051478).
- PCI: Enable ECRC only if device supports it (bsc#1051478).
- PCI: Support INTx masking on ConnectX-4 with firmware x.14.1100+ (bsc#1051478).
- PCI: dwc: Fix uninitialized variable in dw_handle_msi_irq() (bsc#1051478).
- PCI: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN (bsc#1051478).
- PM / Hibernate: Fix scheduling while atomic during hibernation (bsc#1051059).
- Revert '/proc/iomem: only expose physical resource addresses to privileged users' (kabi).
- Revert 'ACPI / video: Add force_native quirk for HP Pavilion dv6' (bsc#1031717).
- Revert 'Add 'shutdown' to 'struct class'.' (kabi).
- Revert 'KVM: x86: fix emulation of RSM and IRET instructions' (kabi).
- Revert 'Make file credentials available to the seqfile interfaces' (kabi).
- Revert 'mm/list_lru.c: fix list_lru_count_node() to be race free' (kabi).
- Revert 'powerpc/numa: Fix percpu allocations to be NUMA aware' (bsc#1048914).
- Revert 'tpm: Issue a TPM2_Shutdown for TPM2 devices.' (kabi).
- USB: core: fix device node leak (bsc#1047487).
- Update kabi files: sync with 4.4.74 updates
- af_key: Add lock to key dump (bsc#1047653).
- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).
- b43: Add missing MODULE_FIRMWARE() (bsc#1037344).
- bcache: force trigger gc (bsc#1038078).
- bcache: force trigger gc (bsc#1038078).
- bcache: only recovery I/O error for writethrough mode (bsc#1043652).
- bcache: only recovery I/O error for writethrough mode (bsc#1043652).
- bdi: Fix use-after-free in wb_congested_put() (bsc#1040307).
- blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061)
- blacklist.conf: Blacklist c133c7615751 ('x86/nmi: Fix timeout test in test_nmi_ipi()') It only fixes a self-test (bsc#1051478).
- blacklist.conf: Blacklist c9525a3fab63 ('x86/watchdog: Fix Kconfig help text file path reference to lockup watchdog documentation') Updates only kconfig help-text (bsc#1051478).
- blacklist.conf: add inapplicable commits for wifi (bsc#1031717)
- blacklist.conf: add unapplicable drm fixes (bsc#1031717).
- blacklist.conf: add unapplicable/cosmetic iwlwifi fixes (bsc#1031717).
- blkfront: add uevent for size change (bnc#1036632).
- block: Allow bdi re-registration (bsc#1040307).
- block: Fix front merge check (bsc#1051239).
- block: Make del_gendisk() safer for disks without queues (bsc#1040307).
- block: Move bdi_unregister() to del_gendisk() (bsc#1040307).
- block: do not allow updates through sysfs until registration completes (bsc#1047027).
- bnxt: add a missing rcu synchronization (bnc#1038583).
- bnxt: do not busy-poll when link is down (bnc#1038583).
- bnxt_en: Enable MRU enables bit when configuring VNIC MRU (bnc#1038583).
- bnxt_en: Fix 'uninitialized variable' bug in TPA code path (bnc#1038583).
- bnxt_en: Fix NULL pointer dereference in a failure path during open (bnc#1038583).
- bnxt_en: Fix NULL pointer dereference in reopen failure path (bnc#1038583).
- bnxt_en: Fix TX push operation on ARM64 (bnc#1038583).
- bnxt_en: Fix VF virtual link state (bnc#1038583).
- bnxt_en: Fix a VXLAN vs GENEVE issue (bnc#1038583).
- bnxt_en: Fix and clarify link_info->advertising (bnc#1038583).
- bnxt_en: Fix ring arithmetic in bnxt_setup_tc() (bnc#1038583).
- bnxt_en: Pad TX packets below 52 bytes (bnc#1038583).
- bnxt_en: Refactor TPA code path (bnc#1038583).
- bnxt_en: fix pci cleanup in bnxt_init_one() failure path (bnc#1038583).
- bnxt_en: initialize rc to zero to avoid returning garbage (bnc#1038583).
- brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717).
- btrfs: Add WARN_ON for qgroup reserved underflow (bsc#1031515).
- btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286).
- btrfs: fix early ENOSPC due to delalloc (bsc#1049226).
- btrfs: fix lockup in find_free_extent with read-only block groups (bsc#1046682).
- btrfs: incremental send, fix invalid path for link commands (bsc#1051479).
- btrfs: incremental send, fix invalid path for unlink commands (bsc#1051479).
- btrfs: resume qgroup rescan on rw remount (bsc#1047152).
- btrfs: send, fix invalid path after renaming and linking file (bsc#1051479).
- ceph: fix readpage from fscache (bsc#1057015).
- cpuidle: dt: Add missing 'of_node_put()' (bnc#1022476).
- crypto: s5p-sss - fix incorrect usage of scatterlists api (bsc#1048317).
- cx82310_eth: use skb_cow_head() to deal with cloned skbs (bsc# 1045154).
- cxgb4: Fix stack out-of-bounds read due to wrong size to t4_record_mbox() (bsc#1021424 bsc#1022743).
- cxl: Unlock on error in probe (bsc#1034762, Pending SUSE Kernel Fixes).
- dentry name snapshots (bsc#1049483).
- dm: fix second blk_delay_queue() parameter to be in msec units not (bsc#1047670).
- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (bnc#1044112).
- drivers: net: xgene: Fix wrong logical operation (bsc#1056827).
- drm/amdgpu: Fix overflow of watermark calcs at greater than 4k resolutions (bsc#1031717).
- drm/bochs: Implement nomodeset (bsc#1047096).
- drm/i915/fbdev: Stop repeating tile configuration on stagnation (bsc#1031717).
- drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717).
- drm/i915: Serialize GTT/Aperture accesses on BXT (bsc#1046821).
- drm/virtio: do not leak bo on drm_gem_object_init failure (bsc#1047277).
- drm/vmwgfx: Fix large topology crash (bsc#1048155).
- drm/vmwgfx: Limit max desktop dimensions to 8Kx8K (bsc#1048155).
- drm/vmwgfx: Support topology greater than texture size (bsc#1048155).
- efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215).
- ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486).
- ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors (bsc#1012829).
- fs/fcntl: f_setown, avoid undefined behaviour (bnc#1006180).
- fuse: initialize the flock flag in fuse_file on allocation (git-fixes).
- gcov: add support for gcc version greater than 6 (bsc#1051663).
- gcov: support GCC 7.1 (bsc#1051663).
- gfs2: Do not clear SGID when inheriting ACLs (bsc#1012829).
- gfs2: fix flock panic issue (bsc#1012829).
- hrtimer: Catch invalid clockids again (bsc#1047651).
- hrtimer: Revert CLOCK_MONOTONIC_RAW support (bsc#1047651).
- hv_util: switch to using timespec64.
- hv_utils: drop .getcrosststamp() support from PTP driver (bnc#1044112, bnc#1042778, bnc#1029693).
- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (bnc#1044112, bnc#1042778, bnc#1029693).
- i2c: designware-baytrail: fix potential null pointer dereference on dev (bsc#1011913).
- i40e: Removal of workaround for simple MAC address filter deletion (bsc#1039915).
- i40e: When searching all MAC/VLAN filters, ignore removed filters (bsc#1039915).
- i40e: add VSI info to macaddr messages (bsc#1039915).
- i40e: add hw struct local variable (bsc#1039915).
- i40e: add private flag to control source pruning (bsc#1034075).
- i40e: avoid O(n^2) loop when deleting all filters (bsc#1039915).
- i40e: avoid looping to check whether we're in VLAN mode (bsc#1039915).
- i40e: delete filter after adding its replacement when converting (bsc#1039915).
- i40e: do not add broadcast filter for VFs (bsc#1039915).
- i40e: do not allow i40e_vsi_(add|kill)_vlan to operate when VID lower than 1 (bsc#1039915).
- i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (bsc#1039915).
- i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (bsc#1039915).
- i40e: factor out addition/deletion of VLAN per each MAC address (bsc#1039915).
- i40e: fix MAC filters when removing VLANs (bsc#1039915).
- i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (bsc#1039915).
- i40e: implement __i40e_del_filter and use where applicable (bsc#1039915).
- i40e: make use of __dev_uc_sync and __dev_mc_sync (bsc#1039915).
- i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (bsc#1039915).
- i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).
- i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (bsc#1039915).
- i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters (bsc#1039915).
- i40e: recalculate vsi->active_filters from hash contents (bsc#1039915).
- i40e: refactor Rx filter handling (bsc#1039915).
- i40e: refactor i40e_put_mac_in_vlan to avoid changing f->vlan (bsc#1039915).
- i40e: refactor i40e_update_filter_state to avoid passing aq_err (bsc#1039915).
- i40e: remove code to handle dev_addr specially (bsc#1039915).
- i40e: remove duplicate add/delete adminq command code for filters (bsc#1039915).
- i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (bsc#1039915).
- i40e: removed unreachable code (bsc#1039915).
- i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).
- i40e: restore workaround for removing default MAC filter (bsc#1039915).
- i40e: set broadcast promiscuous mode for each active VLAN (bsc#1039915).
- i40e: store MAC/VLAN filters in a hash with the MAC Address as key (bsc#1039915).
- i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID (bsc#1039915).
- i40e: when adding or removing MAC filters, correctly handle VLANs (bsc#1039915).
- i40e: write HENA for VFs (bsc#1039915).
- ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709).
- ibmvnic: Clean up resources on probe failure (bsc#1058116).
- ibmvnic: Initialize SCRQ's during login renegotiation (bsc#1052223).
- ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794).
- iio: hid-sensor: fix return of -EINVAL on invalid values in ret or value (bsc#1031717).
- introduce the walk_process_tree() helper (bnc#1022476).
- iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533).
- ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (bsc#1041958).
- ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output (bsc#1041958).
- iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717).
- iwlwifi: mvm: compare full command ID.
- iwlwifi: mvm: do not send CTDP commands via debugfs if not supported (bsc#1031717).
- iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717).
- iwlwifi: mvm: synchronize firmware DMA paging memory.
- iwlwifi: mvm: unconditionally stop device after init (bsc#1031717).
- iwlwifi: mvm: unmap the paging memory before freeing it.
- iwlwifi: pcie: fix command completion name debug (bsc#1031717).
- kABI-fix for 'x86/panic: replace smp_send_stop() with kdump friendly version in panic path' (bsc#1051478).
- kernel/*: switch to memdup_user_nul() (bsc#1048893).
- kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478).
- lib: test_rhashtable: Fix KASAN warning (bsc#1055359).
- lib: test_rhashtable: fix for large entry counts (bsc#1055359).
- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175).
- libnvdimm: fix badblock range handling of ARS range (bsc#1023175).
- lightnvm: nvme reset_controller is not working after adapter's firmware upgrade (bsc#988784).
- lightnvm: remove unused rq parameter of nvme_nvm_rqtocmd() to kill warning.
- mac80211_hwsim: Replace bogus hrtimer clockid (bsc#1047651).
- md/raid5: fix a race condition in stripe batch (linux-stable).
- mm, madvise: ensure poisoned pages are removed from per-cpu lists (VM hw poison -- git fixes).
- mm-adaptive-hash-table-scaling-v5 (bnc#1036303).
- mm/page_alloc.c: apply gfp_allowed_mask before the first allocation attempt (bnc#971975 VM -- git fixes).
- mm: adaptive hash table scaling (bnc#1036303).
- mm: call page_ext_init() after all struct pages are initialized (VM Debugging Functionality, bsc#1047048).
- mm: drop HASH_ADAPT (bnc#1036303).
- mm: fix classzone_idx underflow in shrink_zones() (VM Functionality, bsc#1042314).
- mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891).
- mptsas: Fixup device hotplug for VMWare ESXi (bsc#1030850).
- mwifiex: do not update MCS set from hostapd (bsc#1031717).
- net/mlx5: Fix driver load error flow when firmware is stuck (git-fixes).
- net: account for current skb length when deciding about UFO (bsc#1041958).
- net: ena: add hardware hints capability to the driver (bsc#1047121).
- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).
- net: ena: add missing unmap bars on device removal (bsc#1047121).
- net: ena: add reset reason for each device FLR (bsc#1047121).
- net: ena: add support for out of order rx buffers refill (bsc#1047121).
- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).
- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).
- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).
- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).
- net: ena: disable admin msix while working in polling mode (bsc#1047121).
- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).
- net: ena: fix race condition between submit and completion admin command (bsc#1047121).
- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).
- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).
- net: ena: separate skb allocation to dedicated function (bsc#1047121).
- net: ena: update driver's rx drop statistics (bsc#1047121).
- net: ena: update ena driver to version 1.1.7 (bsc#1047121).
- net: ena: update ena driver to version 1.2.0 (bsc#1047121).
- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).
- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).
- net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() (bsc#1042286).
- net: phy: Do not perform software reset for Generic PHY (bsc#1042286).
- netfilter: fix IS_ERR_VALUE usage (bsc#1052888).
- netfilter: x_tables: pack percpu counter allocations (bsc#1052888).
- netfilter: x_tables: pass xt_counters struct instead of packet counter (bsc#1052888).
- netfilter: x_tables: pass xt_counters struct to counter allocator (bsc#1052888).
- new helper: memdup_user_nul() (bsc#1048893).
- ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ocfs2: Make ocfs2_set_acl() static (bsc#1030552).
- ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829).
- of: fix '/cpus' reference leak in of_numa_parse_cpu_nodes() (bsc#1056827).
- ovl: fix dentry leak for default_permissions (bsc#1054084).
- percpu_ref: allow operation mode switching operations to be called concurrently (bsc#1055096).
- percpu_ref: remove unnecessary RCU grace period for staggered atomic switching confirmation (bsc#1055096).
- percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate percpu_ref_switch_to_atomic() (bsc#1055096).
- percpu_ref: restructure operation mode switching (bsc#1055096).
- percpu_ref: unify staggered atomic switching wait behavior (bsc#1055096).
- perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478).
- perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478).
- perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478).
- platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill dmi list (bsc#1051022).
- platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list (bsc#1051022).
- platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add several models to no_hw_rfkill (bsc#1051022).
- prctl: propagate has_child_subreaper flag to every descendant (bnc#1022476).
- qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374).
- reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id This needs rpm-4.14+ (bsc#964063).
- rtnetlink: fix rtnl_vfinfo_size (bsc#1056261).
- s390: export symbols for crash-kmp (bsc#1053915).
- sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (bnc#1022476).
- sched/debug: Print the scheduler topology group mask (bnc#1022476).
- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476).
- sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476).
- sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all cfs_rqs (bnc#1022476).
- sched/topology: Add sched_group_capacity debugging (bnc#1022476).
- sched/topology: Fix building of overlapping sched-groups (bnc#1022476).
- sched/topology: Fix overlapping sched_group_capacity (bnc#1022476).
- sched/topology: Move comment about asymmetric node setups (bnc#1022476).
- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1022476).
- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476).
- sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476).
- sched/topology: Small cleanup (bnc#1022476).
- sched/topology: Verify the first group matches the child domain (bnc#1022476).
- scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887).
- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).
- scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887).
- scsi: storvsc: Workaround for virtual DVD SCSI version (bnc#1044636).
- scsi_devinfo: fixup string compare (bsc#1037404).
- scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792).
- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).
- sr9700: use skb_cow_head() to deal with cloned skbs (bsc#1045154).
- supported.conf: clear mistaken external support flag for cifs.ko (bsc#1053802).
- sysctl: do not print negative flag for proc_douintvec (bnc#1046985).
- sysctl: fix lax sysctl_check_table() sanity check (bsc#1048893).
- sysctl: fold sysctl_writes_strict checks into helper (bsc#1048893).
- sysctl: kdoc'ify sysctl_writes_strict (bsc#1048893).
- sysctl: simplify unsigned int support (bsc#1048893).
- timers: Plug locking race vs. timer migration (bnc#1022476).
- tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117).
- tpm: KABI fix (bsc#1053117).
- tpm: fix: return rc when devm_add_action() fails (bsc#1020645, bsc#1034048).
- tpm: read burstcount from TPM_STS in one 32-bit transaction (bsc#1020645, bsc#1034048).
- tpm_tis_core: Choose appropriate timeout for reading burstcount (bsc#1020645, bsc#1034048).
- tpm_tis_core: convert max timeouts from msec to jiffies (bsc#1020645, bsc#1034048).
- tty: serial: msm: Support more bauds (git-fixes).
- ubifs: Correctly evict xattr inodes (bsc#1012829).
- ubifs: Do not leak kernel memory to the MTD (bsc#1012829).
- udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829).
- udf: Fix races with i_size changes during readpage (bsc#1012829).
- vfs: fix missing inode_get_dev sites (bsc#1052049).
- x86/LDT: Print the real LDT base address (bsc#1051478).
- x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399).
- x86/mce: Make timer handling more robust (bsc#1042422).
- x86/panic: replace smp_send_stop() with kdump friendly version in panic path (bsc#1051478).
- xen-netfront: Rework the fix for Rx stall during OOM and network stress (git-fixes).
- xen/balloon: do not online new memory initially (bnc#1028173).
- xen/pvh*: Support greater than 32 VCPUs at domain restore (bnc#1045563).
- xen: allocate page for shared info page from low memory (bnc#1038616).
- xen: hold lock_device_hotplug throughout vcpu hotplug operations (bsc#1042422).
- xfrm: NULL dereference on allocation failure (bsc#1047343).
- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).
- xfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188).
- xfs: fix inobt inode allocation search optimization (bsc#1012829).
Patchnames
SUSE-SLE-RT-12-SP2-2017-1833
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP2 RT kernel was updated to 4.4.88 to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000365: The Linux Kernel imposes a size restriction on the\n arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY\n (1/4 of the size), but did not take the argument and environment pointers into\n account, which allowed attackers to bypass this limitation (bnc#1039354)\n- CVE-2017-1000112: Prevent race condition in net-packet code that could have\n been exploited by unprivileged users to gain root access. (bnc#1052311)\n- CVE-2017-1000251: The native Bluetooth stack was vulnerable to a stack\n overflow vulnerability in the processing of L2CAP configuration\n responses resulting in remote code execution in kernel space (bnc#1057389)\n- CVE-2017-14051: An integer overflow in the qla2x00_sysfs_write_optrom_ctl\n function in drivers/scsi/qla2xxx/qla_attr.c allowed local users to cause a\n denial of service (memory corruption and system crash) by leveraging root\n access (bnc#1056588)\n- CVE-2017-8831: The saa7164_bus_get function allowed local users to cause a\n denial of service (out-of-bounds array access) or possibly have unspecified\n other impact by changing a certain sequence-number value, aka a 'double fetch'\n vulnerability (bnc#1037994)\n- CVE-2017-1000252: Wrong gsi values via KVM_IRQFD allowed unprivileged users\n using KVM to cause DoS on Intel systems (bsc#1058038).\n- CVE-2017-1000111: Prevent in packet_set_ring on PACKET_RESERVE (bsc#1052365).\n- CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in\n drivers/gpu/drm/virtio/virtgpu_object.c allowed attackers to cause a denial of\n service (memory consumption) by triggering object-initialization failures\n (bnc#1047277).\n- CVE-2017-11472: The acpi_ns_terminate() function did not flush the operand\n cache and causes a kernel stack dump, which allowed local users to obtain\n sensitive information from kernel memory and bypass the KASLR protection\n mechanism via a crafted ACPI table (bnc#1049580).\n- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function\n allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).\n- CVE-2017-12134: The xen_biovec_phys_mergeable function might have allow local\n OS guest users to corrupt block device data streams and consequently obtain\n sensitive memory information, cause a denial of service, or gain host OS\n privileges by leveraging incorrect block IO merge-ability calculation\n (bnc#1051790).\n- CVE-2017-12154: L2 guest could have accessed hardware(L0) CR8 register and\n crashed the host system (bsc#1058507).\n- CVE-2017-14106: The tcp_disconnect function allowed local users to cause a\n denial of service (__tcp_select_window divide-by-zero error and system crash)\n by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-7518: Faulty debug exception via syscall emulation allowed non-linux\n guests to escalate their privileges in the guest (bsc#1045922).\n- CVE-2017-7533: Race condition in the fsnotify implementation allowed local\n users to gain privileges or cause a denial of service (memory corruption) via a\n crafted application that leverages simultaneous execution of the\n inotify_handle_event and vfs_rename functions (bsc#1049483).\n- CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function allowed local users to\n cause a denial of service (buffer overflow and system crash) or possibly gain\n privileges via a crafted NL80211_CMD_FRAME Netlink packet (bsc#1049645).\n- CVE-2017-7542: The ip6_find_1stfragopt function allowed local users to cause\n a denial of service (integer overflow and infinite loop) by leveraging the\n ability to open a raw socket (bsc#1049882).\n\nThe following non-security bugs were fixed:\n\n- ACPI / processor: Avoid reserving IO regions too early (bsc#1051478).\n- ACPI / scan: Prefer devices without _HID for _ADR matching.\n- ALSA: fm801: Initialize chip after IRQ handler is registered (bsc#1031717).\n- ALSA: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978) (bsc#1020657).\n- ALSA: hda - Fix endless loop of codec configure (bsc#1031717).\n- ALSA: hda - Implement mic-mute LED mode enum (bsc#1055013).\n- ALSA: hda - set input_path bitmap to zero after moving it to new place (bsc#1031717).\n- ALSA: hda/realtek - Add support headphone Mic for ALC221 of HP platform (bsc#1024405).\n- ALSA: ice1712: Add support for STAudio ADCIII (bsc#1048934).\n- ALSA: usb-audio: Apply sample rate quirk to Sennheiser headset (bsc#1052580).\n- Add 'shutdown' to 'struct class' (bsc#1053117).\n- Bluetooth: bnep: fix possible might sleep error in bnep_session (bsc#1031784).\n- Bluetooth: cmtp: fix possible might sleep error in cmtp_session (bsc#1031784).\n- Bluetooth: hidp: fix possible might sleep error in hidp_session_thread (bsc#1031784).\n- Drivers: hv: Fix the bug in generating the guest ID.\n- Drivers: hv: util: Fix a typo.\n- Drivers: hv: vmbus: Get the current time from the current clocksource (bnc#1044112, bnc#1042778, bnc#1029693).\n- Drivers: hv: vmbus: Move the code to signal end of message.\n- Drivers: hv: vmbus: Move the definition of generate_guest_id().\n- Drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents.\n- Drivers: hv: vmbus: Restructure the clockevents code.\n- Fix kABI breakage by KVM CVE fix (bsc#1045922).\n- IB/hfi1: Wait for QSFP modules to initialize (bsc#1019151).\n- Input: gpio-keys - fix check for disabling unsupported keys (bsc#1031717).\n- KVM: nVMX: Fix nested VPID vmx exec control (bsc#1051478).\n- KVM: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (bsc#1051478).\n- KVM: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478).\n- MD: fix sleep in atomic (bsc#1040351).\n- More Git-commit header fixups No functional change intended.\n- NFS: Cache aggressively when file is open for writing (bsc#1033587).\n- NFS: Do not flush caches for a getattr that races with writeback (bsc#1033587).\n- NFS: flush data when locking a file to ensure cache coherence for mmap (bsc#981309).\n- NFS: invalidate file size when taking a lock (git-fixes).\n- NFS: only invalidate dentrys that are clearly invalid (bsc#1047118).\n- PCI / PM: Fix native PME handling during system suspend/resume (bsc#1051478).\n- PCI: Add Mellanox device IDs (bsc#1051478).\n- PCI: Convert Mellanox broken INTx quirks to be for listed devices only (bsc#1051478).\n- PCI: Correct PCI_STD_RESOURCE_END usage (bsc#1051478).\n- PCI: Enable ECRC only if device supports it (bsc#1051478).\n- PCI: Support INTx masking on ConnectX-4 with firmware x.14.1100+ (bsc#1051478).\n- PCI: dwc: Fix uninitialized variable in dw_handle_msi_irq() (bsc#1051478).\n- PCI: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN (bsc#1051478).\n- PM / Hibernate: Fix scheduling while atomic during hibernation (bsc#1051059).\n- Revert '/proc/iomem: only expose physical resource addresses to privileged users' (kabi).\n- Revert 'ACPI / video: Add force_native quirk for HP Pavilion dv6' (bsc#1031717).\n- Revert 'Add 'shutdown' to 'struct class'.' (kabi).\n- Revert 'KVM: x86: fix emulation of RSM and IRET instructions' (kabi).\n- Revert 'Make file credentials available to the seqfile interfaces' (kabi).\n- Revert 'mm/list_lru.c: fix list_lru_count_node() to be race free' (kabi).\n- Revert 'powerpc/numa: Fix percpu allocations to be NUMA aware' (bsc#1048914).\n- Revert 'tpm: Issue a TPM2_Shutdown for TPM2 devices.' (kabi).\n- USB: core: fix device node leak (bsc#1047487).\n- Update kabi files: sync with 4.4.74 updates\n- af_key: Add lock to key dump (bsc#1047653).\n- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).\n- b43: Add missing MODULE_FIRMWARE() (bsc#1037344).\n- bcache: force trigger gc (bsc#1038078).\n- bcache: force trigger gc (bsc#1038078).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n- bdi: Fix use-after-free in wb_congested_put() (bsc#1040307).\n- blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061)\n- blacklist.conf: Blacklist c133c7615751 ('x86/nmi: Fix timeout test in test_nmi_ipi()') It only fixes a self-test (bsc#1051478).\n- blacklist.conf: Blacklist c9525a3fab63 ('x86/watchdog: Fix Kconfig help text file path reference to lockup watchdog documentation') Updates only kconfig help-text (bsc#1051478).\n- blacklist.conf: add inapplicable commits for wifi (bsc#1031717)\n- blacklist.conf: add unapplicable drm fixes (bsc#1031717).\n- blacklist.conf: add unapplicable/cosmetic iwlwifi fixes (bsc#1031717).\n- blkfront: add uevent for size change (bnc#1036632).\n- block: Allow bdi re-registration (bsc#1040307).\n- block: Fix front merge check (bsc#1051239).\n- block: Make del_gendisk() safer for disks without queues (bsc#1040307).\n- block: Move bdi_unregister() to del_gendisk() (bsc#1040307).\n- block: do not allow updates through sysfs until registration completes (bsc#1047027).\n- bnxt: add a missing rcu synchronization (bnc#1038583).\n- bnxt: do not busy-poll when link is down (bnc#1038583).\n- bnxt_en: Enable MRU enables bit when configuring VNIC MRU (bnc#1038583).\n- bnxt_en: Fix 'uninitialized variable' bug in TPA code path (bnc#1038583).\n- bnxt_en: Fix NULL pointer dereference in a failure path during open (bnc#1038583).\n- bnxt_en: Fix NULL pointer dereference in reopen failure path (bnc#1038583).\n- bnxt_en: Fix TX push operation on ARM64 (bnc#1038583).\n- bnxt_en: Fix VF virtual link state (bnc#1038583).\n- bnxt_en: Fix a VXLAN vs GENEVE issue (bnc#1038583).\n- bnxt_en: Fix and clarify link_info->advertising (bnc#1038583).\n- bnxt_en: Fix ring arithmetic in bnxt_setup_tc() (bnc#1038583).\n- bnxt_en: Pad TX packets below 52 bytes (bnc#1038583).\n- bnxt_en: Refactor TPA code path (bnc#1038583).\n- bnxt_en: fix pci cleanup in bnxt_init_one() failure path (bnc#1038583).\n- bnxt_en: initialize rc to zero to avoid returning garbage (bnc#1038583).\n- brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717).\n- btrfs: Add WARN_ON for qgroup reserved underflow (bsc#1031515).\n- btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286).\n- btrfs: fix early ENOSPC due to delalloc (bsc#1049226).\n- btrfs: fix lockup in find_free_extent with read-only block groups (bsc#1046682).\n- btrfs: incremental send, fix invalid path for link commands (bsc#1051479).\n- btrfs: incremental send, fix invalid path for unlink commands (bsc#1051479).\n- btrfs: resume qgroup rescan on rw remount (bsc#1047152).\n- btrfs: send, fix invalid path after renaming and linking file (bsc#1051479).\n- ceph: fix readpage from fscache (bsc#1057015).\n- cpuidle: dt: Add missing 'of_node_put()' (bnc#1022476).\n- crypto: s5p-sss - fix incorrect usage of scatterlists api (bsc#1048317).\n- cx82310_eth: use skb_cow_head() to deal with cloned skbs (bsc# 1045154).\n- cxgb4: Fix stack out-of-bounds read due to wrong size to t4_record_mbox() (bsc#1021424 bsc#1022743).\n- cxl: Unlock on error in probe (bsc#1034762, Pending SUSE Kernel Fixes).\n- dentry name snapshots (bsc#1049483).\n- dm: fix second blk_delay_queue() parameter to be in msec units not (bsc#1047670).\n- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (bnc#1044112).\n- drivers: net: xgene: Fix wrong logical operation (bsc#1056827).\n- drm/amdgpu: Fix overflow of watermark calcs at greater than 4k resolutions (bsc#1031717).\n- drm/bochs: Implement nomodeset (bsc#1047096).\n- drm/i915/fbdev: Stop repeating tile configuration on stagnation (bsc#1031717).\n- drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717).\n- drm/i915: Serialize GTT/Aperture accesses on BXT (bsc#1046821).\n- drm/virtio: do not leak bo on drm_gem_object_init failure (bsc#1047277).\n- drm/vmwgfx: Fix large topology crash (bsc#1048155).\n- drm/vmwgfx: Limit max desktop dimensions to 8Kx8K (bsc#1048155).\n- drm/vmwgfx: Support topology greater than texture size (bsc#1048155).\n- efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215).\n- ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486).\n- ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors (bsc#1012829).\n- fs/fcntl: f_setown, avoid undefined behaviour (bnc#1006180).\n- fuse: initialize the flock flag in fuse_file on allocation (git-fixes).\n- gcov: add support for gcc version greater than 6 (bsc#1051663).\n- gcov: support GCC 7.1 (bsc#1051663).\n- gfs2: Do not clear SGID when inheriting ACLs (bsc#1012829).\n- gfs2: fix flock panic issue (bsc#1012829).\n- hrtimer: Catch invalid clockids again (bsc#1047651).\n- hrtimer: Revert CLOCK_MONOTONIC_RAW support (bsc#1047651).\n- hv_util: switch to using timespec64.\n- hv_utils: drop .getcrosststamp() support from PTP driver (bnc#1044112, bnc#1042778, bnc#1029693).\n- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (bnc#1044112, bnc#1042778, bnc#1029693).\n- i2c: designware-baytrail: fix potential null pointer dereference on dev (bsc#1011913).\n- i40e: Removal of workaround for simple MAC address filter deletion (bsc#1039915).\n- i40e: When searching all MAC/VLAN filters, ignore removed filters (bsc#1039915).\n- i40e: add VSI info to macaddr messages (bsc#1039915).\n- i40e: add hw struct local variable (bsc#1039915).\n- i40e: add private flag to control source pruning (bsc#1034075).\n- i40e: avoid O(n^2) loop when deleting all filters (bsc#1039915).\n- i40e: avoid looping to check whether we're in VLAN mode (bsc#1039915).\n- i40e: delete filter after adding its replacement when converting (bsc#1039915).\n- i40e: do not add broadcast filter for VFs (bsc#1039915).\n- i40e: do not allow i40e_vsi_(add|kill)_vlan to operate when VID lower than 1 (bsc#1039915).\n- i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (bsc#1039915).\n- i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (bsc#1039915).\n- i40e: factor out addition/deletion of VLAN per each MAC address (bsc#1039915).\n- i40e: fix MAC filters when removing VLANs (bsc#1039915).\n- i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (bsc#1039915).\n- i40e: implement __i40e_del_filter and use where applicable (bsc#1039915).\n- i40e: make use of __dev_uc_sync and __dev_mc_sync (bsc#1039915).\n- i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (bsc#1039915).\n- i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters (bsc#1039915).\n- i40e: recalculate vsi->active_filters from hash contents (bsc#1039915).\n- i40e: refactor Rx filter handling (bsc#1039915).\n- i40e: refactor i40e_put_mac_in_vlan to avoid changing f->vlan (bsc#1039915).\n- i40e: refactor i40e_update_filter_state to avoid passing aq_err (bsc#1039915).\n- i40e: remove code to handle dev_addr specially (bsc#1039915).\n- i40e: remove duplicate add/delete adminq command code for filters (bsc#1039915).\n- i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (bsc#1039915).\n- i40e: removed unreachable code (bsc#1039915).\n- i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: restore workaround for removing default MAC filter (bsc#1039915).\n- i40e: set broadcast promiscuous mode for each active VLAN (bsc#1039915).\n- i40e: store MAC/VLAN filters in a hash with the MAC Address as key (bsc#1039915).\n- i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID (bsc#1039915).\n- i40e: when adding or removing MAC filters, correctly handle VLANs (bsc#1039915).\n- i40e: write HENA for VFs (bsc#1039915).\n- ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709).\n- ibmvnic: Clean up resources on probe failure (bsc#1058116).\n- ibmvnic: Initialize SCRQ's during login renegotiation (bsc#1052223).\n- ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794).\n- iio: hid-sensor: fix return of -EINVAL on invalid values in ret or value (bsc#1031717).\n- introduce the walk_process_tree() helper (bnc#1022476).\n- iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533).\n- ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (bsc#1041958).\n- ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output (bsc#1041958).\n- iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717).\n- iwlwifi: mvm: compare full command ID.\n- iwlwifi: mvm: do not send CTDP commands via debugfs if not supported (bsc#1031717).\n- iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717).\n- iwlwifi: mvm: synchronize firmware DMA paging memory.\n- iwlwifi: mvm: unconditionally stop device after init (bsc#1031717).\n- iwlwifi: mvm: unmap the paging memory before freeing it.\n- iwlwifi: pcie: fix command completion name debug (bsc#1031717).\n- kABI-fix for 'x86/panic: replace smp_send_stop() with kdump friendly version in panic path' (bsc#1051478).\n- kernel/*: switch to memdup_user_nul() (bsc#1048893).\n- kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478).\n- lib: test_rhashtable: Fix KASAN warning (bsc#1055359).\n- lib: test_rhashtable: fix for large entry counts (bsc#1055359).\n- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175).\n- libnvdimm: fix badblock range handling of ARS range (bsc#1023175).\n- lightnvm: nvme reset_controller is not working after adapter's firmware upgrade (bsc#988784).\n- lightnvm: remove unused rq parameter of nvme_nvm_rqtocmd() to kill warning.\n- mac80211_hwsim: Replace bogus hrtimer clockid (bsc#1047651).\n- md/raid5: fix a race condition in stripe batch (linux-stable).\n- mm, madvise: ensure poisoned pages are removed from per-cpu lists (VM hw poison -- git fixes).\n- mm-adaptive-hash-table-scaling-v5 (bnc#1036303).\n- mm/page_alloc.c: apply gfp_allowed_mask before the first allocation attempt (bnc#971975 VM -- git fixes).\n- mm: adaptive hash table scaling (bnc#1036303).\n- mm: call page_ext_init() after all struct pages are initialized (VM Debugging Functionality, bsc#1047048).\n- mm: drop HASH_ADAPT (bnc#1036303).\n- mm: fix classzone_idx underflow in shrink_zones() (VM Functionality, bsc#1042314).\n- mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891).\n- mptsas: Fixup device hotplug for VMWare ESXi (bsc#1030850).\n- mwifiex: do not update MCS set from hostapd (bsc#1031717).\n- net/mlx5: Fix driver load error flow when firmware is stuck (git-fixes).\n- net: account for current skb length when deciding about UFO (bsc#1041958).\n- net: ena: add hardware hints capability to the driver (bsc#1047121).\n- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).\n- net: ena: add missing unmap bars on device removal (bsc#1047121).\n- net: ena: add reset reason for each device FLR (bsc#1047121).\n- net: ena: add support for out of order rx buffers refill (bsc#1047121).\n- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).\n- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).\n- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).\n- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).\n- net: ena: disable admin msix while working in polling mode (bsc#1047121).\n- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).\n- net: ena: fix race condition between submit and completion admin command (bsc#1047121).\n- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).\n- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).\n- net: ena: separate skb allocation to dedicated function (bsc#1047121).\n- net: ena: update driver's rx drop statistics (bsc#1047121).\n- net: ena: update ena driver to version 1.1.7 (bsc#1047121).\n- net: ena: update ena driver to version 1.2.0 (bsc#1047121).\n- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).\n- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).\n- net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() (bsc#1042286).\n- net: phy: Do not perform software reset for Generic PHY (bsc#1042286).\n- netfilter: fix IS_ERR_VALUE usage (bsc#1052888).\n- netfilter: x_tables: pack percpu counter allocations (bsc#1052888).\n- netfilter: x_tables: pass xt_counters struct instead of packet counter (bsc#1052888).\n- netfilter: x_tables: pass xt_counters struct to counter allocator (bsc#1052888).\n- new helper: memdup_user_nul() (bsc#1048893).\n- ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ocfs2: Make ocfs2_set_acl() static (bsc#1030552).\n- ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829).\n- of: fix '/cpus' reference leak in of_numa_parse_cpu_nodes() (bsc#1056827).\n- ovl: fix dentry leak for default_permissions (bsc#1054084).\n- percpu_ref: allow operation mode switching operations to be called concurrently (bsc#1055096).\n- percpu_ref: remove unnecessary RCU grace period for staggered atomic switching confirmation (bsc#1055096).\n- percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate percpu_ref_switch_to_atomic() (bsc#1055096).\n- percpu_ref: restructure operation mode switching (bsc#1055096).\n- percpu_ref: unify staggered atomic switching wait behavior (bsc#1055096).\n- perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478).\n- perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478).\n- perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478).\n- platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill dmi list (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add several models to no_hw_rfkill (bsc#1051022).\n- prctl: propagate has_child_subreaper flag to every descendant (bnc#1022476).\n- qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374).\n- reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id This needs rpm-4.14+ (bsc#964063).\n- rtnetlink: fix rtnl_vfinfo_size (bsc#1056261).\n- s390: export symbols for crash-kmp (bsc#1053915).\n- sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (bnc#1022476).\n- sched/debug: Print the scheduler topology group mask (bnc#1022476).\n- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476).\n- sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476).\n- sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all cfs_rqs (bnc#1022476).\n- sched/topology: Add sched_group_capacity debugging (bnc#1022476).\n- sched/topology: Fix building of overlapping sched-groups (bnc#1022476).\n- sched/topology: Fix overlapping sched_group_capacity (bnc#1022476).\n- sched/topology: Move comment about asymmetric node setups (bnc#1022476).\n- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1022476).\n- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476).\n- sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476).\n- sched/topology: Small cleanup (bnc#1022476).\n- sched/topology: Verify the first group matches the child domain (bnc#1022476).\n- scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887).\n- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).\n- scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887).\n- scsi: storvsc: Workaround for virtual DVD SCSI version (bnc#1044636).\n- scsi_devinfo: fixup string compare (bsc#1037404).\n- scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792).\n- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- sr9700: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- supported.conf: clear mistaken external support flag for cifs.ko (bsc#1053802).\n- sysctl: do not print negative flag for proc_douintvec (bnc#1046985).\n- sysctl: fix lax sysctl_check_table() sanity check (bsc#1048893).\n- sysctl: fold sysctl_writes_strict checks into helper (bsc#1048893).\n- sysctl: kdoc'ify sysctl_writes_strict (bsc#1048893).\n- sysctl: simplify unsigned int support (bsc#1048893).\n- timers: Plug locking race vs. timer migration (bnc#1022476).\n- tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117).\n- tpm: KABI fix (bsc#1053117).\n- tpm: fix: return rc when devm_add_action() fails (bsc#1020645, bsc#1034048).\n- tpm: read burstcount from TPM_STS in one 32-bit transaction (bsc#1020645, bsc#1034048).\n- tpm_tis_core: Choose appropriate timeout for reading burstcount (bsc#1020645, bsc#1034048).\n- tpm_tis_core: convert max timeouts from msec to jiffies (bsc#1020645, bsc#1034048).\n- tty: serial: msm: Support more bauds (git-fixes).\n- ubifs: Correctly evict xattr inodes (bsc#1012829).\n- ubifs: Do not leak kernel memory to the MTD (bsc#1012829).\n- udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829).\n- udf: Fix races with i_size changes during readpage (bsc#1012829).\n- vfs: fix missing inode_get_dev sites (bsc#1052049).\n- x86/LDT: Print the real LDT base address (bsc#1051478).\n- x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399).\n- x86/mce: Make timer handling more robust (bsc#1042422).\n- x86/panic: replace smp_send_stop() with kdump friendly version in panic path (bsc#1051478).\n- xen-netfront: Rework the fix for Rx stall during OOM and network stress (git-fixes).\n- xen/balloon: do not online new memory initially (bnc#1028173).\n- xen/pvh*: Support greater than 32 VCPUs at domain restore (bnc#1045563).\n- xen: allocate page for shared info page from low memory (bnc#1038616).\n- xen: hold lock_device_hotplug throughout vcpu hotplug operations (bsc#1042422).\n- xfrm: NULL dereference on allocation failure (bsc#1047343).\n- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).\n- xfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188).\n- xfs: fix inobt inode allocation search optimization (bsc#1012829).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-RT-12-SP2-2017-1833", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2956-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:2956-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20172956-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:2956-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-November/003385.html", }, { category: "self", summary: "SUSE Bug 1005917", url: "https://bugzilla.suse.com/1005917", }, { category: "self", summary: "SUSE Bug 1006180", url: "https://bugzilla.suse.com/1006180", }, { category: "self", summary: "SUSE Bug 1011913", url: "https://bugzilla.suse.com/1011913", }, { category: "self", summary: "SUSE Bug 1012382", url: "https://bugzilla.suse.com/1012382", }, { category: "self", summary: "SUSE Bug 1012829", url: "https://bugzilla.suse.com/1012829", }, { category: "self", summary: "SUSE Bug 1013887", url: "https://bugzilla.suse.com/1013887", }, { category: "self", summary: "SUSE Bug 1018419", url: "https://bugzilla.suse.com/1018419", }, { category: "self", summary: "SUSE Bug 1019151", url: "https://bugzilla.suse.com/1019151", }, { category: "self", summary: "SUSE Bug 1020645", url: "https://bugzilla.suse.com/1020645", }, { category: "self", summary: "SUSE Bug 1020657", url: "https://bugzilla.suse.com/1020657", }, { category: "self", summary: "SUSE Bug 1020685", url: "https://bugzilla.suse.com/1020685", }, { category: "self", summary: "SUSE Bug 1021424", url: "https://bugzilla.suse.com/1021424", }, { category: "self", summary: "SUSE Bug 1022476", url: "https://bugzilla.suse.com/1022476", }, { category: "self", summary: "SUSE Bug 1022743", url: "https://bugzilla.suse.com/1022743", }, { category: "self", summary: "SUSE Bug 1023175", url: "https://bugzilla.suse.com/1023175", }, { category: "self", summary: "SUSE Bug 1024405", url: "https://bugzilla.suse.com/1024405", }, { category: "self", summary: "SUSE Bug 1028173", url: "https://bugzilla.suse.com/1028173", }, { category: "self", summary: "SUSE Bug 1028286", url: "https://bugzilla.suse.com/1028286", }, { category: "self", summary: "SUSE Bug 1028819", url: "https://bugzilla.suse.com/1028819", }, { category: "self", summary: "SUSE Bug 1029693", url: "https://bugzilla.suse.com/1029693", }, { category: "self", summary: "SUSE Bug 1030552", url: "https://bugzilla.suse.com/1030552", }, { category: "self", summary: "SUSE Bug 1030850", url: "https://bugzilla.suse.com/1030850", }, { category: "self", summary: "SUSE Bug 1031515", url: "https://bugzilla.suse.com/1031515", }, { category: "self", summary: "SUSE Bug 1031717", url: "https://bugzilla.suse.com/1031717", }, { category: "self", summary: "SUSE Bug 1031784", url: "https://bugzilla.suse.com/1031784", }, { category: "self", summary: "SUSE Bug 1033587", url: "https://bugzilla.suse.com/1033587", }, { category: "self", summary: "SUSE Bug 1034048", url: "https://bugzilla.suse.com/1034048", }, { category: "self", summary: "SUSE Bug 1034075", url: "https://bugzilla.suse.com/1034075", }, { category: "self", summary: "SUSE Bug 1034762", url: "https://bugzilla.suse.com/1034762", }, { category: "self", summary: "SUSE Bug 1036303", url: "https://bugzilla.suse.com/1036303", }, { category: "self", summary: "SUSE Bug 1036632", url: "https://bugzilla.suse.com/1036632", }, { category: "self", summary: "SUSE Bug 1037344", url: "https://bugzilla.suse.com/1037344", }, { category: "self", summary: "SUSE Bug 1037404", url: "https://bugzilla.suse.com/1037404", }, { category: "self", summary: "SUSE Bug 1037994", url: "https://bugzilla.suse.com/1037994", }, { category: "self", summary: "SUSE Bug 1038078", url: "https://bugzilla.suse.com/1038078", }, { category: "self", summary: "SUSE Bug 1038583", url: "https://bugzilla.suse.com/1038583", }, { category: "self", summary: "SUSE Bug 1038616", url: "https://bugzilla.suse.com/1038616", }, { category: "self", summary: "SUSE Bug 1038792", url: "https://bugzilla.suse.com/1038792", }, { category: "self", summary: "SUSE Bug 1038846", url: "https://bugzilla.suse.com/1038846", }, { category: "self", summary: "SUSE Bug 1038847", url: "https://bugzilla.suse.com/1038847", }, { category: "self", summary: "SUSE Bug 1039354", url: "https://bugzilla.suse.com/1039354", }, { category: "self", summary: "SUSE Bug 1039915", url: "https://bugzilla.suse.com/1039915", }, { category: "self", summary: "SUSE Bug 1040307", url: "https://bugzilla.suse.com/1040307", }, { category: "self", summary: "SUSE Bug 1040351", url: "https://bugzilla.suse.com/1040351", }, { category: "self", summary: "SUSE Bug 1041958", url: "https://bugzilla.suse.com/1041958", }, { category: "self", summary: "SUSE Bug 1042286", url: "https://bugzilla.suse.com/1042286", }, { category: "self", summary: "SUSE Bug 1042314", url: "https://bugzilla.suse.com/1042314", }, { category: "self", summary: "SUSE Bug 1042422", url: "https://bugzilla.suse.com/1042422", }, { category: "self", summary: "SUSE Bug 1042778", url: "https://bugzilla.suse.com/1042778", }, { category: "self", summary: "SUSE Bug 1043652", url: "https://bugzilla.suse.com/1043652", }, { category: "self", summary: "SUSE Bug 1044112", url: "https://bugzilla.suse.com/1044112", }, { category: "self", summary: "SUSE Bug 1044636", url: "https://bugzilla.suse.com/1044636", }, { category: "self", summary: "SUSE Bug 1045154", url: "https://bugzilla.suse.com/1045154", }, { category: "self", summary: "SUSE Bug 1045563", url: "https://bugzilla.suse.com/1045563", }, { category: "self", summary: "SUSE Bug 1045922", url: "https://bugzilla.suse.com/1045922", }, { category: "self", summary: "SUSE Bug 1046682", url: "https://bugzilla.suse.com/1046682", }, { category: "self", summary: "SUSE Bug 1046821", url: "https://bugzilla.suse.com/1046821", }, { category: "self", summary: "SUSE Bug 1046985", url: "https://bugzilla.suse.com/1046985", }, { category: "self", summary: "SUSE Bug 1047027", url: "https://bugzilla.suse.com/1047027", }, { category: "self", summary: "SUSE Bug 1047048", url: "https://bugzilla.suse.com/1047048", }, { category: "self", summary: "SUSE Bug 1047096", url: "https://bugzilla.suse.com/1047096", }, { category: "self", summary: "SUSE Bug 1047118", url: "https://bugzilla.suse.com/1047118", }, { category: "self", summary: "SUSE Bug 1047121", url: "https://bugzilla.suse.com/1047121", }, { category: "self", summary: "SUSE Bug 1047152", url: "https://bugzilla.suse.com/1047152", }, { category: "self", summary: "SUSE Bug 1047277", url: "https://bugzilla.suse.com/1047277", }, { category: "self", summary: "SUSE Bug 1047343", url: "https://bugzilla.suse.com/1047343", }, { category: "self", summary: "SUSE Bug 1047354", url: "https://bugzilla.suse.com/1047354", }, { category: "self", summary: "SUSE Bug 1047487", url: "https://bugzilla.suse.com/1047487", }, { category: "self", summary: "SUSE Bug 1047651", url: "https://bugzilla.suse.com/1047651", }, { category: "self", summary: "SUSE Bug 1047653", url: "https://bugzilla.suse.com/1047653", }, { category: "self", summary: "SUSE Bug 1047670", url: "https://bugzilla.suse.com/1047670", }, { category: "self", summary: "SUSE Bug 1048155", url: "https://bugzilla.suse.com/1048155", }, { category: "self", summary: "SUSE Bug 1048221", url: "https://bugzilla.suse.com/1048221", }, { category: "self", summary: "SUSE Bug 1048317", url: "https://bugzilla.suse.com/1048317", }, { category: "self", summary: "SUSE Bug 1048891", url: "https://bugzilla.suse.com/1048891", }, { category: "self", summary: "SUSE Bug 1048893", url: "https://bugzilla.suse.com/1048893", }, { category: "self", summary: "SUSE Bug 1048914", url: "https://bugzilla.suse.com/1048914", }, { category: "self", summary: "SUSE Bug 1048934", url: "https://bugzilla.suse.com/1048934", }, { category: "self", summary: "SUSE Bug 1049226", url: "https://bugzilla.suse.com/1049226", }, { category: "self", summary: "SUSE Bug 1049483", url: "https://bugzilla.suse.com/1049483", }, { category: "self", summary: "SUSE Bug 1049486", url: "https://bugzilla.suse.com/1049486", }, { category: "self", summary: "SUSE Bug 1049580", url: "https://bugzilla.suse.com/1049580", }, { category: "self", summary: "SUSE Bug 1049603", url: "https://bugzilla.suse.com/1049603", }, { category: "self", summary: "SUSE Bug 1049645", url: "https://bugzilla.suse.com/1049645", }, { category: "self", summary: "SUSE Bug 1049882", url: "https://bugzilla.suse.com/1049882", }, { category: "self", summary: "SUSE Bug 1050061", url: "https://bugzilla.suse.com/1050061", }, { category: "self", summary: "SUSE Bug 1050188", url: "https://bugzilla.suse.com/1050188", }, { category: "self", summary: "SUSE Bug 1051022", url: "https://bugzilla.suse.com/1051022", }, { category: "self", summary: "SUSE Bug 1051059", url: "https://bugzilla.suse.com/1051059", }, { category: "self", summary: "SUSE Bug 1051239", url: "https://bugzilla.suse.com/1051239", }, { category: "self", summary: "SUSE Bug 1051399", url: "https://bugzilla.suse.com/1051399", }, { category: "self", summary: "SUSE Bug 1051478", url: "https://bugzilla.suse.com/1051478", }, { category: "self", summary: "SUSE Bug 1051479", url: "https://bugzilla.suse.com/1051479", }, { category: "self", summary: "SUSE Bug 1051556", url: "https://bugzilla.suse.com/1051556", }, { category: "self", summary: "SUSE Bug 1051663", url: "https://bugzilla.suse.com/1051663", }, { category: "self", summary: "SUSE Bug 1051790", url: "https://bugzilla.suse.com/1051790", }, { category: "self", summary: "SUSE Bug 1052049", url: "https://bugzilla.suse.com/1052049", }, { category: "self", summary: "SUSE Bug 1052223", url: "https://bugzilla.suse.com/1052223", }, { category: "self", summary: "SUSE Bug 1052311", url: "https://bugzilla.suse.com/1052311", }, { category: "self", summary: "SUSE Bug 1052365", url: "https://bugzilla.suse.com/1052365", }, { category: "self", summary: "SUSE Bug 1052533", url: "https://bugzilla.suse.com/1052533", }, { category: "self", summary: "SUSE Bug 1052580", url: "https://bugzilla.suse.com/1052580", }, { category: "self", summary: "SUSE Bug 1052709", url: "https://bugzilla.suse.com/1052709", }, { category: "self", summary: "SUSE Bug 1052773", url: "https://bugzilla.suse.com/1052773", }, { category: "self", summary: "SUSE Bug 1052794", url: "https://bugzilla.suse.com/1052794", }, { category: "self", summary: "SUSE Bug 1052888", url: "https://bugzilla.suse.com/1052888", }, { category: "self", summary: "SUSE Bug 1053117", url: "https://bugzilla.suse.com/1053117", }, { category: "self", summary: "SUSE Bug 1053802", url: "https://bugzilla.suse.com/1053802", }, { category: "self", summary: "SUSE Bug 1053915", url: "https://bugzilla.suse.com/1053915", }, { category: "self", summary: "SUSE Bug 1054084", url: "https://bugzilla.suse.com/1054084", }, { category: "self", summary: "SUSE Bug 1055013", url: "https://bugzilla.suse.com/1055013", }, { category: "self", summary: "SUSE Bug 1055096", url: "https://bugzilla.suse.com/1055096", }, { category: "self", summary: "SUSE Bug 1055359", url: "https://bugzilla.suse.com/1055359", }, { category: "self", summary: "SUSE Bug 1056261", url: "https://bugzilla.suse.com/1056261", }, { category: "self", summary: "SUSE Bug 1056588", url: "https://bugzilla.suse.com/1056588", }, { category: "self", summary: "SUSE Bug 1056827", url: "https://bugzilla.suse.com/1056827", }, { category: "self", summary: "SUSE Bug 1056982", url: "https://bugzilla.suse.com/1056982", }, { category: "self", summary: "SUSE Bug 1057015", url: "https://bugzilla.suse.com/1057015", }, { category: "self", summary: "SUSE Bug 1057389", url: "https://bugzilla.suse.com/1057389", }, { category: "self", summary: "SUSE Bug 1058038", url: "https://bugzilla.suse.com/1058038", }, { category: "self", summary: "SUSE Bug 1058116", url: "https://bugzilla.suse.com/1058116", }, { category: "self", summary: "SUSE Bug 1058507", url: "https://bugzilla.suse.com/1058507", }, { category: "self", summary: "SUSE Bug 963619", url: "https://bugzilla.suse.com/963619", }, { category: "self", summary: "SUSE Bug 964063", url: "https://bugzilla.suse.com/964063", }, { category: "self", summary: "SUSE Bug 964944", url: "https://bugzilla.suse.com/964944", }, { category: "self", summary: "SUSE Bug 971975", url: "https://bugzilla.suse.com/971975", }, { category: "self", summary: "SUSE Bug 974215", url: "https://bugzilla.suse.com/974215", }, { category: "self", summary: "SUSE Bug 981309", url: "https://bugzilla.suse.com/981309", }, { category: "self", summary: "SUSE Bug 988784", url: "https://bugzilla.suse.com/988784", }, { category: "self", summary: "SUSE Bug 993890", url: "https://bugzilla.suse.com/993890", }, { category: "self", summary: "SUSE CVE CVE-2017-1000111 page", url: "https://www.suse.com/security/cve/CVE-2017-1000111/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000112 page", url: "https://www.suse.com/security/cve/CVE-2017-1000112/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000251 page", url: "https://www.suse.com/security/cve/CVE-2017-1000251/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000252 page", url: "https://www.suse.com/security/cve/CVE-2017-1000252/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000365 page", url: "https://www.suse.com/security/cve/CVE-2017-1000365/", }, { category: "self", summary: "SUSE CVE CVE-2017-10810 page", url: "https://www.suse.com/security/cve/CVE-2017-10810/", }, { category: "self", summary: "SUSE CVE CVE-2017-11472 page", url: "https://www.suse.com/security/cve/CVE-2017-11472/", }, { category: "self", summary: "SUSE CVE CVE-2017-11473 page", url: "https://www.suse.com/security/cve/CVE-2017-11473/", }, { category: "self", summary: "SUSE CVE CVE-2017-12134 page", url: "https://www.suse.com/security/cve/CVE-2017-12134/", }, { category: "self", summary: "SUSE CVE CVE-2017-12154 page", url: "https://www.suse.com/security/cve/CVE-2017-12154/", }, { category: "self", summary: "SUSE CVE CVE-2017-14051 page", url: "https://www.suse.com/security/cve/CVE-2017-14051/", }, { category: "self", summary: "SUSE CVE CVE-2017-14106 page", url: "https://www.suse.com/security/cve/CVE-2017-14106/", }, { category: "self", summary: "SUSE CVE CVE-2017-7518 page", url: "https://www.suse.com/security/cve/CVE-2017-7518/", }, { category: "self", summary: "SUSE CVE CVE-2017-7533 page", url: "https://www.suse.com/security/cve/CVE-2017-7533/", }, { category: "self", summary: "SUSE CVE CVE-2017-7541 page", url: "https://www.suse.com/security/cve/CVE-2017-7541/", }, { category: "self", summary: "SUSE CVE CVE-2017-7542 page", url: "https://www.suse.com/security/cve/CVE-2017-7542/", }, { category: "self", summary: "SUSE CVE CVE-2017-8831 page", url: "https://www.suse.com/security/cve/CVE-2017-8831/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-11-08T15:02:59Z", generator: { date: "2017-11-08T15:02:59Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:2956-1", initial_release_date: "2017-11-08T15:02:59Z", revision_history: [ { date: "2017-11-08T15:02:59Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-4.4.88-18.1.noarch", product: { name: "kernel-devel-rt-4.4.88-18.1.noarch", product_id: "kernel-devel-rt-4.4.88-18.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-4.4.88-18.1.noarch", product: { name: "kernel-source-rt-4.4.88-18.1.noarch", product_id: "kernel-source-rt-4.4.88-18.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-4.4.88-18.1.x86_64", product: { name: "cluster-md-kmp-rt-4.4.88-18.1.x86_64", product_id: "cluster-md-kmp-rt-4.4.88-18.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-rt-4.4.88-18.1.x86_64", product: { name: "cluster-network-kmp-rt-4.4.88-18.1.x86_64", product_id: "cluster-network-kmp-rt-4.4.88-18.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-4.4.88-18.1.x86_64", product: { name: "dlm-kmp-rt-4.4.88-18.1.x86_64", product_id: "dlm-kmp-rt-4.4.88-18.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-4.4.88-18.1.x86_64", product: { name: "gfs2-kmp-rt-4.4.88-18.1.x86_64", product_id: "gfs2-kmp-rt-4.4.88-18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-4.4.88-18.1.x86_64", product: { name: "kernel-rt-4.4.88-18.1.x86_64", product_id: "kernel-rt-4.4.88-18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-base-4.4.88-18.1.x86_64", product: { name: "kernel-rt-base-4.4.88-18.1.x86_64", product_id: "kernel-rt-base-4.4.88-18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-4.4.88-18.1.x86_64", product: { name: "kernel-rt-devel-4.4.88-18.1.x86_64", product_id: "kernel-rt-devel-4.4.88-18.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-4.4.88-18.1.x86_64", product: { name: "kernel-rt_debug-devel-4.4.88-18.1.x86_64", product_id: "kernel-rt_debug-devel-4.4.88-18.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-4.4.88-18.1.x86_64", product: { name: "kernel-syms-rt-4.4.88-18.1.x86_64", product_id: "kernel-syms-rt-4.4.88-18.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-4.4.88-18.1.x86_64", product: { name: "ocfs2-kmp-rt-4.4.88-18.1.x86_64", product_id: "ocfs2-kmp-rt-4.4.88-18.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Real Time 12 SP2", product: { name: "SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:suse-linux-enterprise-rt:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", }, product_reference: "cluster-md-kmp-rt-4.4.88-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", }, product_reference: "cluster-network-kmp-rt-4.4.88-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", }, product_reference: "dlm-kmp-rt-4.4.88-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", }, product_reference: "gfs2-kmp-rt-4.4.88-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-4.4.88-18.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", }, product_reference: "kernel-devel-rt-4.4.88-18.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", }, product_reference: "kernel-rt-4.4.88-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-base-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", }, product_reference: "kernel-rt-base-4.4.88-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", }, product_reference: "kernel-rt-devel-4.4.88-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", }, product_reference: "kernel-rt_debug-devel-4.4.88-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-4.4.88-18.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", }, product_reference: "kernel-source-rt-4.4.88-18.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", }, product_reference: "kernel-syms-rt-4.4.88-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-4.4.88-18.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2", product_id: "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", }, product_reference: "ocfs2-kmp-rt-4.4.88-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2017-1000111", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000111", }, ], notes: [ { category: "general", text: "Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000111", url: "https://www.suse.com/security/cve/CVE-2017-1000111", }, { category: "external", summary: "SUSE Bug 1052365 for CVE-2017-1000111", url: "https://bugzilla.suse.com/1052365", }, { category: "external", summary: "SUSE Bug 1052367 for CVE-2017-1000111", url: "https://bugzilla.suse.com/1052367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "important", }, ], title: "CVE-2017-1000111", }, { cve: "CVE-2017-1000112", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000112", }, ], notes: [ { category: "general", text: "Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb->len becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 (\"[IPv4/IPv6]: UFO Scatter-gather approach\") on Oct 18 2005.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000112", url: "https://www.suse.com/security/cve/CVE-2017-1000112", }, { category: "external", summary: "SUSE Bug 1052311 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1052311", }, { category: "external", summary: "SUSE Bug 1052365 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1052365", }, { category: "external", summary: "SUSE Bug 1052368 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1052368", }, { category: "external", summary: "SUSE Bug 1072117 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1072117", }, { category: "external", summary: "SUSE Bug 1072162 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1072162", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-1000112", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "important", }, ], title: "CVE-2017-1000112", }, { cve: "CVE-2017-1000251", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000251", }, ], notes: [ { category: "general", text: "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000251", url: "https://www.suse.com/security/cve/CVE-2017-1000251", }, { category: "external", summary: "SUSE Bug 1057389 for CVE-2017-1000251", url: "https://bugzilla.suse.com/1057389", }, { category: "external", summary: "SUSE Bug 1057950 for CVE-2017-1000251", url: "https://bugzilla.suse.com/1057950", }, { category: "external", summary: "SUSE Bug 1070535 for CVE-2017-1000251", url: "https://bugzilla.suse.com/1070535", }, { category: "external", summary: "SUSE Bug 1072117 for CVE-2017-1000251", url: "https://bugzilla.suse.com/1072117", }, { category: "external", summary: "SUSE Bug 1072162 for CVE-2017-1000251", url: "https://bugzilla.suse.com/1072162", }, { category: "external", summary: "SUSE Bug 1120758 for CVE-2017-1000251", url: "https://bugzilla.suse.com/1120758", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "important", }, ], title: "CVE-2017-1000251", }, { cve: "CVE-2017-1000252", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000252", }, ], notes: [ { category: "general", text: "The KVM subsystem in the Linux kernel through 4.13.3 allows guest OS users to cause a denial of service (assertion failure, and hypervisor hang or crash) via an out-of bounds guest_irq value, related to arch/x86/kvm/vmx.c and virt/kvm/eventfd.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000252", url: "https://www.suse.com/security/cve/CVE-2017-1000252", }, { category: "external", summary: "SUSE Bug 1058038 for CVE-2017-1000252", url: "https://bugzilla.suse.com/1058038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "moderate", }, ], title: "CVE-2017-1000252", }, { cve: "CVE-2017-1000365", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000365", }, ], notes: [ { category: "general", text: "The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000365", url: "https://www.suse.com/security/cve/CVE-2017-1000365", }, { category: "external", summary: "SUSE Bug 1037551 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1037551", }, { category: "external", summary: "SUSE Bug 1039346 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039346", }, { category: "external", summary: "SUSE Bug 1039349 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039349", }, { category: "external", summary: "SUSE Bug 1039354 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039354", }, { category: "external", summary: "SUSE Bug 1054557 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1054557", }, { category: "external", summary: "SUSE Bug 1077345 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1077345", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "low", }, ], title: "CVE-2017-1000365", }, { cve: "CVE-2017-10810", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10810", }, ], notes: [ { category: "general", text: "Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel through 4.11.8 allows attackers to cause a denial of service (memory consumption) by triggering object-initialization failures.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10810", url: "https://www.suse.com/security/cve/CVE-2017-10810", }, { category: "external", summary: "SUSE Bug 1047277 for CVE-2017-10810", url: "https://bugzilla.suse.com/1047277", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "moderate", }, ], title: "CVE-2017-10810", }, { cve: "CVE-2017-11472", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11472", }, ], notes: [ { category: "general", text: "The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel before 4.12 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11472", url: "https://www.suse.com/security/cve/CVE-2017-11472", }, { category: "external", summary: "SUSE Bug 1049580 for CVE-2017-11472", url: "https://bugzilla.suse.com/1049580", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-11472", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "low", }, ], title: "CVE-2017-11472", }, { cve: "CVE-2017-11473", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11473", }, ], notes: [ { category: "general", text: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11473", url: "https://www.suse.com/security/cve/CVE-2017-11473", }, { category: "external", summary: "SUSE Bug 1049603 for CVE-2017-11473", url: "https://bugzilla.suse.com/1049603", }, { category: "external", summary: "SUSE Bug 1061680 for CVE-2017-11473", url: "https://bugzilla.suse.com/1061680", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-11473", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-11473", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "moderate", }, ], title: "CVE-2017-11473", }, { cve: "CVE-2017-12134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12134", }, ], notes: [ { category: "general", text: "The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12134", url: "https://www.suse.com/security/cve/CVE-2017-12134", }, { category: "external", summary: "SUSE Bug 1051790 for CVE-2017-12134", url: "https://bugzilla.suse.com/1051790", }, { category: "external", summary: "SUSE Bug 1053919 for CVE-2017-12134", url: "https://bugzilla.suse.com/1053919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "important", }, ], title: "CVE-2017-12134", }, { cve: "CVE-2017-12154", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12154", }, ], notes: [ { category: "general", text: "The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel through 4.13.3 does not ensure that the \"CR8-load exiting\" and \"CR8-store exiting\" L0 vmcs02 controls exist in cases where L1 omits the \"use TPR shadow\" vmcs12 control, which allows KVM L2 guest OS users to obtain read and write access to the hardware CR8 register.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12154", url: "https://www.suse.com/security/cve/CVE-2017-12154", }, { category: "external", summary: "SUSE Bug 1058038 for CVE-2017-12154", url: "https://bugzilla.suse.com/1058038", }, { category: "external", summary: "SUSE Bug 1058507 for CVE-2017-12154", url: "https://bugzilla.suse.com/1058507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "moderate", }, ], title: "CVE-2017-12154", }, { cve: "CVE-2017-14051", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14051", }, ], notes: [ { category: "general", text: "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14051", url: "https://www.suse.com/security/cve/CVE-2017-14051", }, { category: "external", summary: "SUSE Bug 1056588 for CVE-2017-14051", url: "https://bugzilla.suse.com/1056588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "moderate", }, ], title: "CVE-2017-14051", }, { cve: "CVE-2017-14106", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14106", }, ], notes: [ { category: "general", text: "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14106", url: "https://www.suse.com/security/cve/CVE-2017-14106", }, { category: "external", summary: "SUSE Bug 1056982 for CVE-2017-14106", url: "https://bugzilla.suse.com/1056982", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "moderate", }, ], title: "CVE-2017-14106", }, { cve: "CVE-2017-7518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7518", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7518", url: "https://www.suse.com/security/cve/CVE-2017-7518", }, { category: "external", summary: "SUSE Bug 1045922 for CVE-2017-7518", url: "https://bugzilla.suse.com/1045922", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-7518", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "moderate", }, ], title: "CVE-2017-7518", }, { cve: "CVE-2017-7533", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7533", }, ], notes: [ { category: "general", text: "Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7533", url: "https://www.suse.com/security/cve/CVE-2017-7533", }, { category: "external", summary: "SUSE Bug 1049483 for CVE-2017-7533", url: "https://bugzilla.suse.com/1049483", }, { category: "external", summary: "SUSE Bug 1050677 for CVE-2017-7533", url: "https://bugzilla.suse.com/1050677", }, { category: "external", summary: "SUSE Bug 1050751 for CVE-2017-7533", url: "https://bugzilla.suse.com/1050751", }, { category: "external", summary: "SUSE Bug 1053919 for CVE-2017-7533", url: "https://bugzilla.suse.com/1053919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "important", }, ], title: "CVE-2017-7533", }, { cve: "CVE-2017-7541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7541", }, ], notes: [ { category: "general", text: "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7541", url: "https://www.suse.com/security/cve/CVE-2017-7541", }, { category: "external", summary: "SUSE Bug 1049645 for CVE-2017-7541", url: "https://bugzilla.suse.com/1049645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "moderate", }, ], title: "CVE-2017-7541", }, { cve: "CVE-2017-7542", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7542", }, ], notes: [ { category: "general", text: "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7542", url: "https://www.suse.com/security/cve/CVE-2017-7542", }, { category: "external", summary: "SUSE Bug 1049882 for CVE-2017-7542", url: "https://bugzilla.suse.com/1049882", }, { category: "external", summary: "SUSE Bug 1061936 for CVE-2017-7542", url: "https://bugzilla.suse.com/1061936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "moderate", }, ], title: "CVE-2017-7542", }, { cve: "CVE-2017-8831", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8831", }, ], notes: [ { category: "general", text: "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8831", url: "https://www.suse.com/security/cve/CVE-2017-8831", }, { category: "external", summary: "SUSE Bug 1037994 for CVE-2017-8831", url: "https://bugzilla.suse.com/1037994", }, { category: "external", summary: "SUSE Bug 1061936 for CVE-2017-8831", url: "https://bugzilla.suse.com/1061936", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-8831", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-8831", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.88-18.1.noarch", "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.88-18.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.88-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-11-08T15:02:59Z", details: "moderate", }, ], title: "CVE-2017-8831", }, ], }
suse-su-2017:2869-1
Vulnerability from csaf_suse
Published
2017-10-27 11:24
Modified
2017-10-27 11:24
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.90 to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-1000252: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (assertion failure, and hypervisor hang or crash) via an out-of bounds guest_irq value, related to arch/x86/kvm/vmx.c and virt/kvm/eventfd.c (bnc#1058038).
- CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering object-initialization failures (bnc#1047277).
- CVE-2017-11472: The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel did not flush the operand cache and causes a kernel stack dump, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table (bnc#1049580).
- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).
- CVE-2017-12134: The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation (bnc#1051790 bnc#1053919).
- CVE-2017-12153: A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel This function did not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash (bnc#1058410).
- CVE-2017-12154: The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel did not ensure that the 'CR8-load exiting' and 'CR8-store exiting' L0 vmcs02 controls exist in cases where L1 omits the 'use TPR shadow' vmcs12 control, which allowed KVM L2 guest OS users to obtain read and write access to the hardware CR8 register (bnc#1058507).
- CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bnc#1063667).
- CVE-2017-14051: An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash) by leveraging root access (bnc#1056588).
- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).
- CVE-2017-14489: The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel allowed local users to cause a denial of service (panic) by leveraging incorrect length validation (bnc#1059051).
- CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346 (bnc#1064388).
- CVE-2017-7518: The Linux kernel was vulnerable to an incorrect debug exception(#DB) error. It could occur while emulating a syscall instruction and potentially lead to guest privilege escalation. (bsc#1045922).
- CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet (bnc#1049645).
- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882).
- CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a 'double fetch' vulnerability (bnc#1037994).
The following non-security bugs were fixed:
- acpi / processor: Avoid reserving IO regions too early (bsc#1051478).
- acpi / scan: Prefer devices without _HID for _ADR matching (git-fixes).
- af_key: Add lock to key dump (bsc#1047653).
- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).
- alsa: fm801: Initialize chip after IRQ handler is registered (bsc#1031717).
- alsa: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978) (bsc#1020657).
- alsa: hda - Fix endless loop of codec configure (bsc#1031717).
- alsa: hda - Implement mic-mute LED mode enum (bsc#1055013).
- alsa: hda/realtek - Add support headphone Mic for ALC221 of HP platform (bsc#1024405).
- alsa: hda - set input_path bitmap to zero after moving it to new place (bsc#1031717).
- alsa: ice1712: Add support for STAudio ADCIII (bsc#1048934).
- alsa: usb-audio: Apply sample rate quirk to Sennheiser headset (bsc#1052580).
- arc: Re-enable MMU upon Machine Check exception (bnc#1012382).
- arm64: fault: Route pte translation faults via do_translation_fault (bnc#1012382).
- arm64: Make sure SPsel is always set (bnc#1012382).
- arm: pxa: add the number of DMA requestor lines (bnc#1012382).
- arm: pxa: fix the number of DMA requestor lines (bnc#1012382).
- b43: Add missing MODULE_FIRMWARE() (bsc#1037344).
- bcache: correct cache_dirty_target in __update_writeback_rate() (bnc#1012382).
- bcache: Correct return value for sysfs attach errors (bnc#1012382).
- bcache: do not subtract sectors_to_gc for bypassed IO (bnc#1012382).
- bcache: fix bch_hprint crash and improve output (bnc#1012382).
- bcache: fix for gc and write-back race (bnc#1012382).
- bcache: Fix leak of bdev reference (bnc#1012382).
- bcache: force trigger gc (bsc#1038078).
- bcache: initialize dirty stripes in flash_dev_run() (bnc#1012382).
- bcache: only recovery I/O error for writethrough mode (bsc#1043652).
- bdi: Fix use-after-free in wb_congested_put() (bsc#1040307).
- blacklist 2400fd822f46 powerpc/asm: Mark cr0 as clobbered in mftb()
- blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061)
- blacklist.conf: add unapplicable/cosmetic iwlwifi fixes (bsc#1031717).
- blacklist.conf: add unapplicable drm fixes (bsc#1031717).
- blacklist.conf: Blacklist 4e201566402c ('genirq/msi: Drop artificial PCI dependency') (bsc#1051478) This commit just removes an include and does not fix a real issue.
- blacklist.conf: Blacklist aa2369f11ff7 ('mm/gup.c: fix access_ok() argument type') (bsc#1051478) Fixes only a compile-warning.
- blacklist.conf: Blacklist c133c7615751 ('x86/nmi: Fix timeout test in test_nmi_ipi()') It only fixes a self-test (bsc#1051478).
- blacklist.conf: Blacklist c9525a3fab63 ('x86/watchdog: Fix Kconfig help text file path reference to lockup watchdog documentation') Updates only kconfig help-text (bsc#1051478).
- blacklist.conf: Blacklist e80e7edc55ba ('PCI/MSI: Initialize MSI capability for all architectures') This only fixes machines not supported by our kernels.
- blkfront: add uevent for size change (bnc#1036632).
- block: Allow bdi re-registration (bsc#1040307).
- block: do not allow updates through sysfs until registration completes (bsc#1047027).
- block: Fix front merge check (bsc#1051239).
- block: Make del_gendisk() safer for disks without queues (bsc#1040307).
- block: Move bdi_unregister() to del_gendisk() (bsc#1040307).
- block: Relax a check in blk_start_queue() (bnc#1012382).
- bluetooth: bnep: fix possible might sleep error in bnep_session (bsc#1031784).
- bluetooth: cmtp: fix possible might sleep error in cmtp_session (bsc#1031784).
- bluetooth: hidp: fix possible might sleep error in hidp_session_thread (bsc#1031784).
- bnxt: add a missing rcu synchronization (bnc#1038583).
- bnxt: do not busy-poll when link is down (bnc#1038583).
- bnxt_en: Enable MRU enables bit when configuring VNIC MRU (bnc#1038583).
- bnxt_en: Fix and clarify link_info->advertising (bnc#1038583).
- bnxt_en: Fix a VXLAN vs GENEVE issue (bnc#1038583).
- bnxt_en: Fix NULL pointer dereference in a failure path during open (bnc#1038583).
- bnxt_en: Fix NULL pointer dereference in reopen failure path (bnc#1038583).
- bnxt_en: fix pci cleanup in bnxt_init_one() failure path (bnc#1038583).
- bnxt_en: Fix ring arithmetic in bnxt_setup_tc() (bnc#1038583).
- bnxt_en: Fix TX push operation on ARM64 (bnc#1038583).
- bnxt_en: Fix 'uninitialized variable' bug in TPA code path (bnc#1038583).
- bnxt_en: Fix VF virtual link state (bnc#1038583).
- bnxt_en: initialize rc to zero to avoid returning garbage (bnc#1038583).
- bnxt_en: Pad TX packets below 52 bytes (bnc#1038583).
- bnxt_en: Refactor TPA code path (bnc#1038583).
- brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717).
- bsg-lib: do not free job in bsg_prepare_job (bnc#1012382).
- btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286).
- btrfs: Add WARN_ON for qgroup reserved underflow (bsc#1031515).
- btrfs: change how we decide to commit transactions during flushing (bsc#1060197).
- btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- btrfs: fix early ENOSPC due to delalloc (bsc#1049226).
- btrfs: fix lockup in find_free_extent with read-only block groups (bsc#1046682).
- btrfs: fix NULL pointer dereference from free_reloc_roots() (bnc#1012382).
- btrfs: incremental send, fix invalid path for link commands (bsc#1051479).
- btrfs: incremental send, fix invalid path for unlink commands (bsc#1051479).
- btrfs: prevent to set invalid default subvolid (bnc#1012382).
- btrfs: propagate error to btrfs_cmp_data_prepare caller (bnc#1012382).
- btrfs: qgroup: move noisy underflow warning to debugging build (bsc#1055755).
- btrfs: resume qgroup rescan on rw remount (bsc#1047152).
- btrfs: send, fix invalid path after renaming and linking file (bsc#1051479).
- ceph: fix readpage from fscache (bsc#1057015).
- cifs: Fix SMB3.1.1 guest authentication to Samba (bnc#1012382).
- cifs: release auth_key.response for reconnect (bnc#1012382).
- class: Add 'shutdown' to 'struct class' (bsc#1053117).
- cpuidle: dt: Add missing 'of_node_put()' (bnc#1022476).
- crypto: AF_ALG - remove SGL terminator indicator when chaining (bnc#1012382).
- crypto: s5p-sss - fix incorrect usage of scatterlists api (bsc#1048317).
- crypto: talitos - Do not provide setkey for non hmac hashing algs (bnc#1012382).
- crypto: talitos - fix sha224 (bnc#1012382).
- cx82310_eth: use skb_cow_head() to deal with cloned skbs (bsc# 1045154).
- cxgb4: Fix stack out-of-bounds read due to wrong size to t4_record_mbox() (bsc#1021424 bsc#1022743).
- cxl: Fix driver use count (bnc#1012382).
- cxl: Unlock on error in probe (bsc#1034762, Pending SUSE Kernel Fixes).
- dentry name snapshots (bsc#1049483).
- dmaengine: mmp-pdma: add number of requestors (bnc#1012382).
- dm: fix second blk_delay_queue() parameter to be in msec units not (bsc#1047670).
- drivers: hv: Fix the bug in generating the guest ID (fate#320485).
- drivers: hv: util: Fix a typo (fate#320485).
- drivers: hv: vmbus: Get the current time from the current clocksource (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).
- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (fate#320485, bnc#1044112).
- drivers: hv: vmbus: Move the code to signal end of message (fate#320485).
- drivers: hv: vmbus: Move the definition of generate_guest_id() (fate#320485).
- drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents (fate#320485).
- drivers: hv: vmbus: Restructure the clockevents code (fate#320485).
- drivers: net: xgene: Fix wrong logical operation (bsc#1056827).
- drm: Add driver-private objects to atomic state (bsc#1055493).
- drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions (bsc#1031717).
- drm/bochs: Implement nomodeset (bsc#1047096).
- drm/dp: Introduce MST topology state to track available link bandwidth (bsc#1055493).
- drm/i915/fbdev: Stop repeating tile configuration on stagnation (bsc#1031717).
- drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717).
- drm/i915: Serialize GTT/Aperture accesses on BXT (bsc#1046821).
- drm/virtio: do not leak bo on drm_gem_object_init failure (bsc#1047277).
- drm/vmwgfx: Fix large topology crash (bsc#1048155).
- drm/vmwgfx: Limit max desktop dimensions to 8Kx8K (bsc#1048155).
- drm/vmwgfx: Support topology greater than texture size (bsc#1048155).
- efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215).
- ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486).
- ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ext4: fix incorrect quotaoff if the quota feature is enabled (bnc#1012382).
- ext4: fix quota inconsistency during orphan cleanup for read-only mounts (bnc#1012382).
- ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors (bsc#1012829).
- f2fs: check hot_data for roll-forward recovery (bnc#1012382).
- fix xen_swiotlb_dma_mmap prototype (bnc#1012382).
- fs/fcntl: f_setown, avoid undefined behaviour (bnc#1006180).
- ftrace: Fix memleak when unregistering dynamic ops when tracing disabled (bnc#1012382).
- ftrace: Fix selftest goto location on error (bnc#1012382).
- fuse: initialize the flock flag in fuse_file on allocation (git-fixes).
- gcov: add support for gcc version >= 6 (bsc#1051663).
- gcov: support GCC 7.1 (bsc#1051663).
- genirq: Fix for_each_action_of_desc() macro (bsc#1061064).
- getcwd: Close race with d_move called by lustre (bsc#1052593).
- gfs2: Do not clear SGID when inheriting ACLs (bsc#1012829).
- gfs2: Fix debugfs glocks dump (bnc#1012382).
- gfs2: fix flock panic issue (bsc#1012829).
- gianfar: Fix Tx flow control deactivation (bnc#1012382).
- hid: usbhid: Add HID_QUIRK_NOGET for Aten CS-1758 KVM switch (bnc#1022967).
- hrtimer: Catch invalid clockids again (bsc#1047651).
- hrtimer: Revert CLOCK_MONOTONIC_RAW support (bsc#1047651).
- hv_utils: drop .getcrosststamp() support from PTP driver (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).
- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).
- hv_util: switch to using timespec64 (fate#320485).
- i2c: designware-baytrail: fix potential null pointer dereference on dev (bsc#1011913).
- i40e: add hw struct local variable (bsc#1039915).
- i40e: add private flag to control source pruning (bsc#1034075).
- i40e: add VSI info to macaddr messages (bsc#1039915).
- i40e: avoid looping to check whether we're in VLAN mode (bsc#1039915).
- i40e: avoid O(n^2) loop when deleting all filters (bsc#1039915).
- i40e: delete filter after adding its replacement when converting (bsc#1039915).
- i40e: do not add broadcast filter for VFs (bsc#1039915).
- i40e: do not allow i40e_vsi_(add|kill)_vlan to operate when VID<1 (bsc#1039915).
- i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (bsc#1039915).
- i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (bsc#1039915).
- i40e: factor out addition/deletion of VLAN per each MAC address (bsc#1039915).
- i40e: fix MAC filters when removing VLANs (bsc#1039915).
- i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (bsc#1039915).
- i40e: implement __i40e_del_filter and use where applicable (bsc#1039915).
- i40e: make use of __dev_uc_sync and __dev_mc_sync (bsc#1039915).
- i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (bsc#1039915).
- i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).
- i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (bsc#1039915).
- i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters (bsc#1039915).
- i40e: recalculate vsi->active_filters from hash contents (bsc#1039915).
- i40e: refactor i40e_put_mac_in_vlan to avoid changing f->vlan (bsc#1039915).
- i40e: refactor i40e_update_filter_state to avoid passing aq_err (bsc#1039915).
- i40e: refactor Rx filter handling (bsc#1039915).
- i40e: Removal of workaround for simple MAC address filter deletion (bsc#1039915).
- i40e: remove code to handle dev_addr specially (bsc#1039915).
- i40e: removed unreachable code (bsc#1039915).
- i40e: remove duplicate add/delete adminq command code for filters (bsc#1039915).
- i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (bsc#1039915).
- i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).
- i40e: restore workaround for removing default MAC filter (bsc#1039915).
- i40e: set broadcast promiscuous mode for each active VLAN (bsc#1039915).
- i40e: store MAC/VLAN filters in a hash with the MAC Address as key (bsc#1039915).
- i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID (bsc#1039915).
- i40e: when adding or removing MAC filters, correctly handle VLANs (bsc#1039915).
- i40e: When searching all MAC/VLAN filters, ignore removed filters (bsc#1039915).
- i40e: write HENA for VFs (bsc#1039915).
- ib/hfi1: Wait for QSFP modules to initialize (bsc#1019151).
- ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709).
- ibmvnic: Clean up resources on probe failure (fate#323285, bsc#1058116).
- ibmvnic: Initialize SCRQ's during login renegotiation (bsc#1052223).
- ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794).
- iio: hid-sensor: fix return of -EINVAL on invalid values in ret or value (bsc#1031717).
- input: gpio-keys - fix check for disabling unsupported keys (bsc#1031717).
- input: i8042 - add Gigabyte P57 to the keyboard reset table (bnc#1012382).
- introduce the walk_process_tree() helper (bnc#1022476).
- iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533).
- iommu/vt-d: Avoid calling virt_to_phys() on null pointer (bsc#1061067).
- ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (bsc#1041958).
- ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt() (bnc#1012382).
- ipv6: add rcu grace period before freeing fib6_node (bnc#1012382).
- ipv6: fix memory leak with multiple tables during netns destruction (bnc#1012382).
- ipv6: fix sparse warning on rt6i_node (bnc#1012382).
- ipv6: fix typo in fib6_net_exit() (bnc#1012382).
- ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output (bsc#1041958).
- iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717).
- iwlwifi: mvm: compare full command ID (FATE#321353, FATE#323335).
- iwlwifi: mvm: do not send CTDP commands via debugfs if not supported (bsc#1031717).
- iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717).
- iwlwifi: mvm: synchronize firmware DMA paging memory (FATE#321353, FATE#323335).
- iwlwifi: mvm: unconditionally stop device after init (bsc#1031717).
- iwlwifi: mvm: unmap the paging memory before freeing it (FATE#321353, FATE#323335).
- iwlwifi: pcie: fix command completion name debug (bsc#1031717).
- kABI-fix for 'x86/panic: replace smp_send_stop() with kdump friendly version in panic path' (bsc#1051478).
- kABI: protect enum pid_type (kabi).
- kABI: protect lwtunnel include in ip6_route.h (kabi).
- kABI: protect struct iscsi_np (kabi).
- kABI: protect struct iscsi_tpg_attrib (kabi).
- kABI: protect struct se_lun (kabi).
- kABI: protect struct tpm_chip (kabi).
- kABI: protect struct xfrm_dst (kabi).
- kABI: protect struct xfrm_dst (kabi).
- kabi/severities: ignore nfs_pgio_data_destroy
- kABI: uninline task_tgid_nr_nr (kabi).
- kernel/*: switch to memdup_user_nul() (bsc#1048893).
- keys: fix writing past end of user-supplied buffer in keyring_read() (bnc#1012382).
- keys: prevent creating a different user's keyrings (bnc#1012382).
- keys: prevent KEYCTL_READ on negative key (bnc#1012382).
- kvm: async_pf: Fix #DF due to inject 'Page not Present' and 'Page Ready' exceptions simultaneously (bsc#1061017).
- kvm: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (bsc#1051478).
- kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478).
- kvm: nVMX: Fix nested VPID vmx exec control (bsc#1051478).
- kvm: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce() (bnc#1012382).
- kvm: SVM: Add a missing 'break' statement (bsc#1061017).
- kvm: VMX: do not change SN bit in vmx_update_pi_irte() (bsc#1061017).
- kvm: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt (bsc#1061017).
- kvm: VMX: use cmpxchg64 (bnc#1012382).
- kvm: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478).
- libnvdimm: fix badblock range handling of ARS range (bsc#1023175).
- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175).
- lib: test_rhashtable: fix for large entry counts (bsc#1055359).
- lib: test_rhashtable: Fix KASAN warning (bsc#1055359).
- lightnvm: remove unused rq parameter of nvme_nvm_rqtocmd() to kill warning (FATE#319466).
- mac80211: flush hw_roc_start work before cancelling the ROC (bnc#1012382).
- mac80211_hwsim: Replace bogus hrtimer clockid (bsc#1047651).
- md/bitmap: disable bitmap_resize for file-backed bitmaps (bsc#1061172).
- md: fix sleep in atomic (bsc#1040351).
- md/raid5: fix a race condition in stripe batch (linux-stable).
- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list (bnc#1012382).
- md/raid5: release/flush io in raid5_do_work() (bnc#1012382).
- media: uvcvideo: Prevent heap overflow when accessing mapped controls (bnc#1012382).
- media: v4l2-compat-ioctl32: Fix timespec conversion (bnc#1012382).
- mips: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs (bnc#1012382).
- mips: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite signs (bnc#1012382).
- mips: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero (bnc#1012382).
- mips: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation (bnc#1012382).
- mips: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative (bnc#1012382).
- mips: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs (bnc#1012382).
- mm: adaptive hash table scaling (bnc#1036303).
- mm: call page_ext_init() after all struct pages are initialized (VM Debugging Functionality, bsc#1047048).
- mm: drop HASH_ADAPT (bnc#1036303).
- mm: fix classzone_idx underflow in shrink_zones() (VM Functionality, bsc#1042314).
- mm, madvise: ensure poisoned pages are removed from per-cpu lists (VM hw poison -- git fixes).
- mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891).
- mm/page_alloc.c: apply gfp_allowed_mask before the first allocation attempt (bnc#971975 VM -- git fixes).
- mm: prevent double decrease of nr_reserved_highatomic (bnc#1012382).
- mptsas: Fixup device hotplug for VMWare ESXi (bsc#1030850).
- mwifiex: do not update MCS set from hostapd (bsc#1031717).
- net: account for current skb length when deciding about UFO (bsc#1041958).
- net: ena: add hardware hints capability to the driver (bsc#1047121).
- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).
- net: ena: add missing unmap bars on device removal (bsc#1047121).
- net: ena: add reset reason for each device FLR (bsc#1047121).
- net: ena: add support for out of order rx buffers refill (bsc#1047121).
- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).
- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).
- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).
- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).
- net: ena: disable admin msix while working in polling mode (bsc#1047121).
- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).
- net: ena: fix race condition between submit and completion admin command (bsc#1047121).
- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).
- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).
- net: ena: separate skb allocation to dedicated function (bsc#1047121).
- net: ena: update driver's rx drop statistics (bsc#1047121).
- net: ena: update ena driver to version 1.1.7 (bsc#1047121).
- net: ena: update ena driver to version 1.2.0 (bsc#1047121).
- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).
- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).
- netfilter: fix IS_ERR_VALUE usage (bsc#1052888).
- netfilter: x_tables: pack percpu counter allocations (bsc#1052888).
- netfilter: x_tables: pass xt_counters struct instead of packet counter (bsc#1052888).
- netfilter: x_tables: pass xt_counters struct to counter allocator (bsc#1052888).
- net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() (bsc#1042286).
- net/mlx5: Fix driver load error flow when firmware is stuck (git-fixes).
- net: phy: Do not perform software reset for Generic PHY (bsc#1042286).
- new helper: memdup_user_nul() (bsc#1048893).
- nfs: Cache aggressively when file is open for writing (bsc#1033587).
- nfsd: Fix general protection fault in release_lock_stateid() (bnc#1012382).
- nfs: Do not flush caches for a getattr that races with writeback (bsc#1033587).
- nfs: flush data when locking a file to ensure cache coherence for mmap (bsc#981309).
- nfs: invalidate file size when taking a lock (git-fixes).
- nfs: only invalidate dentrys that are clearly invalid (bsc#1047118).
- ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829).
- ocfs2: Make ocfs2_set_acl() static (bsc#1030552).
- of: fix '/cpus' reference leak in of_numa_parse_cpu_nodes() (bsc#1056827).
- ovl: fix dentry leak for default_permissions (bsc#1054084).
- pci: Add Mellanox device IDs (bsc#1051478).
- pci: Allow PCI express root ports to find themselves (bsc#1061046).
- pci: Convert Mellanox broken INTx quirks to be for listed devices only (bsc#1051478).
- pci: Correct PCI_STD_RESOURCE_END usage (bsc#1051478).
- pci: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN (bsc#1051478).
- pci: dwc: Fix uninitialized variable in dw_handle_msi_irq() (bsc#1051478).
- pci: Enable ECRC only if device supports it (bsc#1051478).
- pci: fix oops when try to find Root Port for a PCI device (bsc#1061046).
- pci: Fix race condition with driver_override (bnc#1012382).
- pci / pm: Fix native PME handling during system suspend/resume (bsc#1051478).
- pci: shpchp: Enable bridge bus mastering if MSI is enabled (bnc#1012382).
- pci: Support INTx masking on ConnectX-4 with firmware x.14.1100+ (bsc#1051478).
- percpu_ref: allow operation mode switching operations to be called concurrently (bsc#1055096).
- percpu_ref: remove unnecessary RCU grace period for staggered atomic switching confirmation (bsc#1055096).
- percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate percpu_ref_switch_to_atomic() (bsc#1055096).
- percpu_ref: restructure operation mode switching (bsc#1055096).
- percpu_ref: unify staggered atomic switching wait behavior (bsc#1055096).
- perf/x86: Fix RDPMC vs. mm_struct tracking (bsc#1061831).
- perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478).
- perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478).
- perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478).
- perf/x86: kABI Workaround for 'perf/x86: Fix RDPMC vs. mm_struct tracking' (bsc#1061831).
- platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill dmi list (bsc#1051022).
- platform/x86: ideapad-laptop: Add several models to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill (bsc#1051022).
- platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list (bsc#1051022).
- platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill (bsc#1051022).
- pm / Hibernate: Fix scheduling while atomic during hibernation (bsc#1051059).
- powerpc: Fix DAR reporting when alignment handler faults (bnc#1012382).
- powerpc/pseries: Fix parent_dn reference leak in add_dt_node() (bnc#1012382).
- prctl: propagate has_child_subreaper flag to every descendant (bnc#1022476).
- qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374).
- qlge: avoid memcpy buffer overflow (bnc#1012382).
- reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- Revert 'ACPI / video: Add force_native quirk for HP Pavilion dv6' (bsc#1031717).
- Revert 'net: fix percpu memory leaks' (bnc#1012382).
- Revert 'net: phy: Correctly process PHY_HALTED in phy_stop_machine()' (bnc#1012382).
- Revert 'net: use lib/percpu_counter API for fragmentation mem accounting' (bnc#1012382).
- Revert 'powerpc/numa: Fix percpu allocations to be NUMA aware' (bsc#1048914).
- Revert 'tpm: Issue a TPM2_Shutdown for TPM2 devices.' (kabi).
- rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id This needs rpm-4.14+ (bsc#964063).
- rtnetlink: fix rtnl_vfinfo_size (bsc#1056261).
- s390: export symbols for crash-kmp (bsc#1053915).
- sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (bnc#1022476).
- sched/debug: Print the scheduler topology group mask (bnc#1022476).
- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476).
- sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476).
- sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all cfs_rqs (bnc#1022476).
- sched/topology: Add sched_group_capacity debugging (bnc#1022476).
- sched/topology: Fix building of overlapping sched-groups (bnc#1022476).
- sched/topology: Fix overlapping sched_group_capacity (bnc#1022476).
- sched/topology: Move comment about asymmetric node setups (bnc#1022476).
- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1022476).
- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476).
- sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476).
- sched/topology: Small cleanup (bnc#1022476).
- sched/topology: Verify the first group matches the child domain (bnc#1022476).
- scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887).
- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).
- scsi_devinfo: fixup string compare (bsc#1037404).
- scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792).
- scsi: ILLEGAL REQUEST + ASC==27 => target failure (bsc#1059465).
- scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887).
- scsi: megaraid_sas: Check valid aen class range to avoid kernel panic (bnc#1012382).
- scsi: megaraid_sas: Return pended IOCTLs with cmd_status MFI_STAT_WRONG_STATE in case adapter is dead (bnc#1012382).
- scsi: sg: close race condition in sg_remove_sfp_usercontext() (bsc#1064206).
- scsi: sg: factor out sg_fill_request_table() (bnc#1012382).
- scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE (bnc#1012382).
- scsi: sg: off by one in sg_ioctl() (bnc#1012382).
- scsi: sg: remove 'save_scat_len' (bnc#1012382).
- scsi: sg: use standard lists for sg_requests (bnc#1012382).
- scsi: storvsc: fix memory leak on ring buffer busy (bnc#1012382).
- scsi: storvsc: Workaround for virtual DVD SCSI version (fate#320485, bnc#1044636).
- scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path (bnc#1012382).
- scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records (bnc#1012382).
- scsi: zfcp: fix missing trace records for early returns in TMF eh handlers (bnc#1012382).
- scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA (bnc#1012382).
- scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records (bnc#1012382).
- scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled (bnc#1012382).
- scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late response (bnc#1012382).
- scsi: zfcp: trace high part of 'new' 64 bit SCSI LUN (bnc#1012382).
- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter() (bnc#1012382).
- skd: Avoid that module unloading triggers a use-after-free (bnc#1012382).
- skd: Submit requests to firmware before triggering the doorbell (bnc#1012382).
- smb3: Do not ignore O_SYNC/O_DSYNC and O_DIRECT flags (bnc#1012382).
- smb: Validate negotiate (to protect against downgrade) even if signing off (bnc#1012382).
- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).
- sr9700: use skb_cow_head() to deal with cloned skbs (bsc#1045154).
- supported.conf: clear mistaken external support flag for cifs.ko (bsc#1053802).
- swiotlb-xen: implement xen_swiotlb_dma_mmap callback (bnc#1012382).
- sysctl: do not print negative flag for proc_douintvec (bnc#1046985).
- sysctl: fix lax sysctl_check_table() sanity check (bsc#1048893).
- sysctl: fold sysctl_writes_strict checks into helper (bsc#1048893).
- sysctl: kdoc'ify sysctl_writes_strict (bsc#1048893).
- sysctl: simplify unsigned int support (bsc#1048893).
- timers: Plug locking race vs. timer migration (bnc#1022476).
- timer/sysclt: Restrict timer migration sysctl values to 0 and 1 (bnc#1012382).
- tpm: fix: return rc when devm_add_action() fails (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes 8e0ee3c9faed).
- tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117).
- tpm: KABI fix (bsc#1053117).
- tpm: read burstcount from TPM_STS in one 32-bit transaction (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes 27084efee0c3).
- tpm_tis_core: Choose appropriate timeout for reading burstcount (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes aec04cbdf723).
- tpm_tis_core: convert max timeouts from msec to jiffies (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes aec04cbdf723).
- tracing: Apply trace_clock changes to instance max buffer (bnc#1012382).
- tracing: Erase irqsoff trace with empty write (bnc#1012382).
- tracing: Fix trace_pipe behavior for instance traces (bnc#1012382).
- tty: fix __tty_insert_flip_char regression (bnc#1012382).
- tty: improve tty_insert_flip_char() fast path (bnc#1012382).
- tty: improve tty_insert_flip_char() slow path (bnc#1012382).
- tty: serial: msm: Support more bauds (git-fixes).
- ubifs: Correctly evict xattr inodes (bsc#1012829).
- ubifs: Do not leak kernel memory to the MTD (bsc#1012829).
- udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829).
- udf: Fix races with i_size changes during readpage (bsc#1012829).
- usb: core: fix device node leak (bsc#1047487).
- vfs: fix missing inode_get_dev sites (bsc#1052049).
- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets (bnc#1012382).
- video: fbdev: aty: do not leak uninitialized padding in clk to userspace (bnc#1012382).
- Workaround for kABI compatibility with DP-MST patches (bsc#1055493).
- x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399).
- x86/fpu: Do not let userspace set bogus xcomp_bv (bnc#1012382).
- x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps (bnc#1012382).
- x86/ldt: Fix off by one in get_segment_base() (bsc#1061872).
- x86/LDT: Print the real LDT base address (bsc#1051478).
- x86/mce: Make timer handling more robust (bsc#1042422).
- x86/panic: replace smp_send_stop() with kdump friendly version in panic path (bsc#1051478).
- xen: allocate page for shared info page from low memory (bnc#1038616).
- xen/balloon: do not online new memory initially (bnc#1028173).
- xen: hold lock_device_hotplug throughout vcpu hotplug operations (bsc#1042422).
- xen-netfront: Rework the fix for Rx stall during OOM and network stress (git-fixes).
- xen/pvh*: Support > 32 VCPUs at domain restore (bnc#1045563).
- xfrm: NULL dereference on allocation failure (bsc#1047343).
- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).
- xfs/dmapi: fix incorrect file->f_path.dentry->d_inode usage (bsc#1055896).
- xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188).
- xfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- xfs: fix inobt inode allocation search optimization (bsc#1012829).
Patchnames
SUSE-CAASP-ALL-2017-1786,SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1786,SUSE-SLE-DESKTOP-12-SP2-2017-1786,SUSE-SLE-HA-12-SP2-2017-1786,SUSE-SLE-Live-Patching-12-2017-1786,SUSE-SLE-RPI-12-SP2-2017-1786,SUSE-SLE-SDK-12-SP2-2017-1786,SUSE-SLE-SERVER-12-SP2-2017-1786,SUSE-SLE-WE-12-SP2-2017-1786
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.90 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000252: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (assertion failure, and hypervisor hang or crash) via an out-of bounds guest_irq value, related to arch/x86/kvm/vmx.c and virt/kvm/eventfd.c (bnc#1058038).\n- CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering object-initialization failures (bnc#1047277).\n- CVE-2017-11472: The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel did not flush the operand cache and causes a kernel stack dump, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table (bnc#1049580).\n- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).\n- CVE-2017-12134: The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation (bnc#1051790 bnc#1053919).\n- CVE-2017-12153: A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel This function did not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash (bnc#1058410).\n- CVE-2017-12154: The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel did not ensure that the 'CR8-load exiting' and 'CR8-store exiting' L0 vmcs02 controls exist in cases where L1 omits the 'use TPR shadow' vmcs12 control, which allowed KVM L2 guest OS users to obtain read and write access to the hardware CR8 register (bnc#1058507).\n- CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bnc#1063667).\n- CVE-2017-14051: An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash) by leveraging root access (bnc#1056588).\n- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-14489: The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel allowed local users to cause a denial of service (panic) by leveraging incorrect length validation (bnc#1059051).\n- CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346 (bnc#1064388).\n- CVE-2017-7518: The Linux kernel was vulnerable to an incorrect debug exception(#DB) error. It could occur while emulating a syscall instruction and potentially lead to guest privilege escalation. (bsc#1045922).\n- CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet (bnc#1049645).\n- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882).\n- CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a 'double fetch' vulnerability (bnc#1037994).\n\nThe following non-security bugs were fixed:\n\n- acpi / processor: Avoid reserving IO regions too early (bsc#1051478).\n- acpi / scan: Prefer devices without _HID for _ADR matching (git-fixes).\n- af_key: Add lock to key dump (bsc#1047653).\n- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).\n- alsa: fm801: Initialize chip after IRQ handler is registered (bsc#1031717).\n- alsa: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978) (bsc#1020657).\n- alsa: hda - Fix endless loop of codec configure (bsc#1031717).\n- alsa: hda - Implement mic-mute LED mode enum (bsc#1055013).\n- alsa: hda/realtek - Add support headphone Mic for ALC221 of HP platform (bsc#1024405).\n- alsa: hda - set input_path bitmap to zero after moving it to new place (bsc#1031717).\n- alsa: ice1712: Add support for STAudio ADCIII (bsc#1048934).\n- alsa: usb-audio: Apply sample rate quirk to Sennheiser headset (bsc#1052580).\n- arc: Re-enable MMU upon Machine Check exception (bnc#1012382).\n- arm64: fault: Route pte translation faults via do_translation_fault (bnc#1012382).\n- arm64: Make sure SPsel is always set (bnc#1012382).\n- arm: pxa: add the number of DMA requestor lines (bnc#1012382).\n- arm: pxa: fix the number of DMA requestor lines (bnc#1012382).\n- b43: Add missing MODULE_FIRMWARE() (bsc#1037344).\n- bcache: correct cache_dirty_target in __update_writeback_rate() (bnc#1012382).\n- bcache: Correct return value for sysfs attach errors (bnc#1012382).\n- bcache: do not subtract sectors_to_gc for bypassed IO (bnc#1012382).\n- bcache: fix bch_hprint crash and improve output (bnc#1012382).\n- bcache: fix for gc and write-back race (bnc#1012382).\n- bcache: Fix leak of bdev reference (bnc#1012382).\n- bcache: force trigger gc (bsc#1038078).\n- bcache: initialize dirty stripes in flash_dev_run() (bnc#1012382).\n- bcache: only recovery I/O error for writethrough mode (bsc#1043652).\n- bdi: Fix use-after-free in wb_congested_put() (bsc#1040307).\n- blacklist 2400fd822f46 powerpc/asm: Mark cr0 as clobbered in mftb()\n- blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061)\n- blacklist.conf: add unapplicable/cosmetic iwlwifi fixes (bsc#1031717).\n- blacklist.conf: add unapplicable drm fixes (bsc#1031717).\n- blacklist.conf: Blacklist 4e201566402c ('genirq/msi: Drop artificial PCI dependency') (bsc#1051478) This commit just removes an include and does not fix a real issue.\n- blacklist.conf: Blacklist aa2369f11ff7 ('mm/gup.c: fix access_ok() argument type') (bsc#1051478) Fixes only a compile-warning.\n- blacklist.conf: Blacklist c133c7615751 ('x86/nmi: Fix timeout test in test_nmi_ipi()') It only fixes a self-test (bsc#1051478).\n- blacklist.conf: Blacklist c9525a3fab63 ('x86/watchdog: Fix Kconfig help text file path reference to lockup watchdog documentation') Updates only kconfig help-text (bsc#1051478).\n- blacklist.conf: Blacklist e80e7edc55ba ('PCI/MSI: Initialize MSI capability for all architectures') This only fixes machines not supported by our kernels.\n- blkfront: add uevent for size change (bnc#1036632).\n- block: Allow bdi re-registration (bsc#1040307).\n- block: do not allow updates through sysfs until registration completes (bsc#1047027).\n- block: Fix front merge check (bsc#1051239).\n- block: Make del_gendisk() safer for disks without queues (bsc#1040307).\n- block: Move bdi_unregister() to del_gendisk() (bsc#1040307).\n- block: Relax a check in blk_start_queue() (bnc#1012382).\n- bluetooth: bnep: fix possible might sleep error in bnep_session (bsc#1031784).\n- bluetooth: cmtp: fix possible might sleep error in cmtp_session (bsc#1031784).\n- bluetooth: hidp: fix possible might sleep error in hidp_session_thread (bsc#1031784).\n- bnxt: add a missing rcu synchronization (bnc#1038583).\n- bnxt: do not busy-poll when link is down (bnc#1038583).\n- bnxt_en: Enable MRU enables bit when configuring VNIC MRU (bnc#1038583).\n- bnxt_en: Fix and clarify link_info->advertising (bnc#1038583).\n- bnxt_en: Fix a VXLAN vs GENEVE issue (bnc#1038583).\n- bnxt_en: Fix NULL pointer dereference in a failure path during open (bnc#1038583).\n- bnxt_en: Fix NULL pointer dereference in reopen failure path (bnc#1038583).\n- bnxt_en: fix pci cleanup in bnxt_init_one() failure path (bnc#1038583).\n- bnxt_en: Fix ring arithmetic in bnxt_setup_tc() (bnc#1038583).\n- bnxt_en: Fix TX push operation on ARM64 (bnc#1038583).\n- bnxt_en: Fix 'uninitialized variable' bug in TPA code path (bnc#1038583).\n- bnxt_en: Fix VF virtual link state (bnc#1038583).\n- bnxt_en: initialize rc to zero to avoid returning garbage (bnc#1038583).\n- bnxt_en: Pad TX packets below 52 bytes (bnc#1038583).\n- bnxt_en: Refactor TPA code path (bnc#1038583).\n- brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717).\n- bsg-lib: do not free job in bsg_prepare_job (bnc#1012382).\n- btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286).\n- btrfs: Add WARN_ON for qgroup reserved underflow (bsc#1031515).\n- btrfs: change how we decide to commit transactions during flushing (bsc#1060197).\n- btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- btrfs: fix early ENOSPC due to delalloc (bsc#1049226).\n- btrfs: fix lockup in find_free_extent with read-only block groups (bsc#1046682).\n- btrfs: fix NULL pointer dereference from free_reloc_roots() (bnc#1012382).\n- btrfs: incremental send, fix invalid path for link commands (bsc#1051479).\n- btrfs: incremental send, fix invalid path for unlink commands (bsc#1051479).\n- btrfs: prevent to set invalid default subvolid (bnc#1012382).\n- btrfs: propagate error to btrfs_cmp_data_prepare caller (bnc#1012382).\n- btrfs: qgroup: move noisy underflow warning to debugging build (bsc#1055755).\n- btrfs: resume qgroup rescan on rw remount (bsc#1047152).\n- btrfs: send, fix invalid path after renaming and linking file (bsc#1051479).\n- ceph: fix readpage from fscache (bsc#1057015).\n- cifs: Fix SMB3.1.1 guest authentication to Samba (bnc#1012382).\n- cifs: release auth_key.response for reconnect (bnc#1012382).\n- class: Add 'shutdown' to 'struct class' (bsc#1053117).\n- cpuidle: dt: Add missing 'of_node_put()' (bnc#1022476).\n- crypto: AF_ALG - remove SGL terminator indicator when chaining (bnc#1012382).\n- crypto: s5p-sss - fix incorrect usage of scatterlists api (bsc#1048317).\n- crypto: talitos - Do not provide setkey for non hmac hashing algs (bnc#1012382).\n- crypto: talitos - fix sha224 (bnc#1012382).\n- cx82310_eth: use skb_cow_head() to deal with cloned skbs (bsc# 1045154).\n- cxgb4: Fix stack out-of-bounds read due to wrong size to t4_record_mbox() (bsc#1021424 bsc#1022743).\n- cxl: Fix driver use count (bnc#1012382).\n- cxl: Unlock on error in probe (bsc#1034762, Pending SUSE Kernel Fixes).\n- dentry name snapshots (bsc#1049483).\n- dmaengine: mmp-pdma: add number of requestors (bnc#1012382).\n- dm: fix second blk_delay_queue() parameter to be in msec units not (bsc#1047670).\n- drivers: hv: Fix the bug in generating the guest ID (fate#320485).\n- drivers: hv: util: Fix a typo (fate#320485).\n- drivers: hv: vmbus: Get the current time from the current clocksource (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).\n- drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (fate#320485, bnc#1044112).\n- drivers: hv: vmbus: Move the code to signal end of message (fate#320485).\n- drivers: hv: vmbus: Move the definition of generate_guest_id() (fate#320485).\n- drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents (fate#320485).\n- drivers: hv: vmbus: Restructure the clockevents code (fate#320485).\n- drivers: net: xgene: Fix wrong logical operation (bsc#1056827).\n- drm: Add driver-private objects to atomic state (bsc#1055493).\n- drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions (bsc#1031717).\n- drm/bochs: Implement nomodeset (bsc#1047096).\n- drm/dp: Introduce MST topology state to track available link bandwidth (bsc#1055493).\n- drm/i915/fbdev: Stop repeating tile configuration on stagnation (bsc#1031717).\n- drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717).\n- drm/i915: Serialize GTT/Aperture accesses on BXT (bsc#1046821).\n- drm/virtio: do not leak bo on drm_gem_object_init failure (bsc#1047277).\n- drm/vmwgfx: Fix large topology crash (bsc#1048155).\n- drm/vmwgfx: Limit max desktop dimensions to 8Kx8K (bsc#1048155).\n- drm/vmwgfx: Support topology greater than texture size (bsc#1048155).\n- efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215).\n- ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486).\n- ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: fix incorrect quotaoff if the quota feature is enabled (bnc#1012382).\n- ext4: fix quota inconsistency during orphan cleanup for read-only mounts (bnc#1012382).\n- ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors (bsc#1012829).\n- f2fs: check hot_data for roll-forward recovery (bnc#1012382).\n- fix xen_swiotlb_dma_mmap prototype (bnc#1012382).\n- fs/fcntl: f_setown, avoid undefined behaviour (bnc#1006180).\n- ftrace: Fix memleak when unregistering dynamic ops when tracing disabled (bnc#1012382).\n- ftrace: Fix selftest goto location on error (bnc#1012382).\n- fuse: initialize the flock flag in fuse_file on allocation (git-fixes).\n- gcov: add support for gcc version >= 6 (bsc#1051663).\n- gcov: support GCC 7.1 (bsc#1051663).\n- genirq: Fix for_each_action_of_desc() macro (bsc#1061064).\n- getcwd: Close race with d_move called by lustre (bsc#1052593).\n- gfs2: Do not clear SGID when inheriting ACLs (bsc#1012829).\n- gfs2: Fix debugfs glocks dump (bnc#1012382).\n- gfs2: fix flock panic issue (bsc#1012829).\n- gianfar: Fix Tx flow control deactivation (bnc#1012382).\n- hid: usbhid: Add HID_QUIRK_NOGET for Aten CS-1758 KVM switch (bnc#1022967).\n- hrtimer: Catch invalid clockids again (bsc#1047651).\n- hrtimer: Revert CLOCK_MONOTONIC_RAW support (bsc#1047651).\n- hv_utils: drop .getcrosststamp() support from PTP driver (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).\n- hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).\n- hv_util: switch to using timespec64 (fate#320485).\n- i2c: designware-baytrail: fix potential null pointer dereference on dev (bsc#1011913).\n- i40e: add hw struct local variable (bsc#1039915).\n- i40e: add private flag to control source pruning (bsc#1034075).\n- i40e: add VSI info to macaddr messages (bsc#1039915).\n- i40e: avoid looping to check whether we're in VLAN mode (bsc#1039915).\n- i40e: avoid O(n^2) loop when deleting all filters (bsc#1039915).\n- i40e: delete filter after adding its replacement when converting (bsc#1039915).\n- i40e: do not add broadcast filter for VFs (bsc#1039915).\n- i40e: do not allow i40e_vsi_(add|kill)_vlan to operate when VID<1 (bsc#1039915).\n- i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (bsc#1039915).\n- i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (bsc#1039915).\n- i40e: factor out addition/deletion of VLAN per each MAC address (bsc#1039915).\n- i40e: fix MAC filters when removing VLANs (bsc#1039915).\n- i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (bsc#1039915).\n- i40e: implement __i40e_del_filter and use where applicable (bsc#1039915).\n- i40e: make use of __dev_uc_sync and __dev_mc_sync (bsc#1039915).\n- i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (bsc#1039915).\n- i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters (bsc#1039915).\n- i40e: recalculate vsi->active_filters from hash contents (bsc#1039915).\n- i40e: refactor i40e_put_mac_in_vlan to avoid changing f->vlan (bsc#1039915).\n- i40e: refactor i40e_update_filter_state to avoid passing aq_err (bsc#1039915).\n- i40e: refactor Rx filter handling (bsc#1039915).\n- i40e: Removal of workaround for simple MAC address filter deletion (bsc#1039915).\n- i40e: remove code to handle dev_addr specially (bsc#1039915).\n- i40e: removed unreachable code (bsc#1039915).\n- i40e: remove duplicate add/delete adminq command code for filters (bsc#1039915).\n- i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (bsc#1039915).\n- i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).\n- i40e: restore workaround for removing default MAC filter (bsc#1039915).\n- i40e: set broadcast promiscuous mode for each active VLAN (bsc#1039915).\n- i40e: store MAC/VLAN filters in a hash with the MAC Address as key (bsc#1039915).\n- i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID (bsc#1039915).\n- i40e: when adding or removing MAC filters, correctly handle VLANs (bsc#1039915).\n- i40e: When searching all MAC/VLAN filters, ignore removed filters (bsc#1039915).\n- i40e: write HENA for VFs (bsc#1039915).\n- ib/hfi1: Wait for QSFP modules to initialize (bsc#1019151).\n- ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709).\n- ibmvnic: Clean up resources on probe failure (fate#323285, bsc#1058116).\n- ibmvnic: Initialize SCRQ's during login renegotiation (bsc#1052223).\n- ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794).\n- iio: hid-sensor: fix return of -EINVAL on invalid values in ret or value (bsc#1031717).\n- input: gpio-keys - fix check for disabling unsupported keys (bsc#1031717).\n- input: i8042 - add Gigabyte P57 to the keyboard reset table (bnc#1012382).\n- introduce the walk_process_tree() helper (bnc#1022476).\n- iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533).\n- iommu/vt-d: Avoid calling virt_to_phys() on null pointer (bsc#1061067).\n- ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (bsc#1041958).\n- ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt() (bnc#1012382).\n- ipv6: add rcu grace period before freeing fib6_node (bnc#1012382).\n- ipv6: fix memory leak with multiple tables during netns destruction (bnc#1012382).\n- ipv6: fix sparse warning on rt6i_node (bnc#1012382).\n- ipv6: fix typo in fib6_net_exit() (bnc#1012382).\n- ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output (bsc#1041958).\n- iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717).\n- iwlwifi: mvm: compare full command ID (FATE#321353, FATE#323335).\n- iwlwifi: mvm: do not send CTDP commands via debugfs if not supported (bsc#1031717).\n- iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717).\n- iwlwifi: mvm: synchronize firmware DMA paging memory (FATE#321353, FATE#323335).\n- iwlwifi: mvm: unconditionally stop device after init (bsc#1031717).\n- iwlwifi: mvm: unmap the paging memory before freeing it (FATE#321353, FATE#323335).\n- iwlwifi: pcie: fix command completion name debug (bsc#1031717).\n- kABI-fix for 'x86/panic: replace smp_send_stop() with kdump friendly version in panic path' (bsc#1051478).\n- kABI: protect enum pid_type (kabi).\n- kABI: protect lwtunnel include in ip6_route.h (kabi).\n- kABI: protect struct iscsi_np (kabi).\n- kABI: protect struct iscsi_tpg_attrib (kabi).\n- kABI: protect struct se_lun (kabi).\n- kABI: protect struct tpm_chip (kabi).\n- kABI: protect struct xfrm_dst (kabi).\n- kABI: protect struct xfrm_dst (kabi).\n- kabi/severities: ignore nfs_pgio_data_destroy\n- kABI: uninline task_tgid_nr_nr (kabi).\n- kernel/*: switch to memdup_user_nul() (bsc#1048893).\n- keys: fix writing past end of user-supplied buffer in keyring_read() (bnc#1012382).\n- keys: prevent creating a different user's keyrings (bnc#1012382).\n- keys: prevent KEYCTL_READ on negative key (bnc#1012382).\n- kvm: async_pf: Fix #DF due to inject 'Page not Present' and 'Page Ready' exceptions simultaneously (bsc#1061017).\n- kvm: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (bsc#1051478).\n- kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478).\n- kvm: nVMX: Fix nested VPID vmx exec control (bsc#1051478).\n- kvm: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce() (bnc#1012382).\n- kvm: SVM: Add a missing 'break' statement (bsc#1061017).\n- kvm: VMX: do not change SN bit in vmx_update_pi_irte() (bsc#1061017).\n- kvm: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt (bsc#1061017).\n- kvm: VMX: use cmpxchg64 (bnc#1012382).\n- kvm: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478).\n- libnvdimm: fix badblock range handling of ARS range (bsc#1023175).\n- libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175).\n- lib: test_rhashtable: fix for large entry counts (bsc#1055359).\n- lib: test_rhashtable: Fix KASAN warning (bsc#1055359).\n- lightnvm: remove unused rq parameter of nvme_nvm_rqtocmd() to kill warning (FATE#319466).\n- mac80211: flush hw_roc_start work before cancelling the ROC (bnc#1012382).\n- mac80211_hwsim: Replace bogus hrtimer clockid (bsc#1047651).\n- md/bitmap: disable bitmap_resize for file-backed bitmaps (bsc#1061172).\n- md: fix sleep in atomic (bsc#1040351).\n- md/raid5: fix a race condition in stripe batch (linux-stable).\n- md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list (bnc#1012382).\n- md/raid5: release/flush io in raid5_do_work() (bnc#1012382).\n- media: uvcvideo: Prevent heap overflow when accessing mapped controls (bnc#1012382).\n- media: v4l2-compat-ioctl32: Fix timespec conversion (bnc#1012382).\n- mips: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs (bnc#1012382).\n- mips: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite signs (bnc#1012382).\n- mips: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero (bnc#1012382).\n- mips: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation (bnc#1012382).\n- mips: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative (bnc#1012382).\n- mips: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs (bnc#1012382).\n- mm: adaptive hash table scaling (bnc#1036303).\n- mm: call page_ext_init() after all struct pages are initialized (VM Debugging Functionality, bsc#1047048).\n- mm: drop HASH_ADAPT (bnc#1036303).\n- mm: fix classzone_idx underflow in shrink_zones() (VM Functionality, bsc#1042314).\n- mm, madvise: ensure poisoned pages are removed from per-cpu lists (VM hw poison -- git fixes).\n- mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891).\n- mm/page_alloc.c: apply gfp_allowed_mask before the first allocation attempt (bnc#971975 VM -- git fixes).\n- mm: prevent double decrease of nr_reserved_highatomic (bnc#1012382).\n- mptsas: Fixup device hotplug for VMWare ESXi (bsc#1030850).\n- mwifiex: do not update MCS set from hostapd (bsc#1031717).\n- net: account for current skb length when deciding about UFO (bsc#1041958).\n- net: ena: add hardware hints capability to the driver (bsc#1047121).\n- net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121).\n- net: ena: add missing unmap bars on device removal (bsc#1047121).\n- net: ena: add reset reason for each device FLR (bsc#1047121).\n- net: ena: add support for out of order rx buffers refill (bsc#1047121).\n- net: ena: allow the driver to work with small number of msix vectors (bsc#1047121).\n- net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).\n- net: ena: change return value for unsupported features unsupported return value (bsc#1047121).\n- net: ena: change sizeof() argument to be the type pointer (bsc#1047121).\n- net: ena: disable admin msix while working in polling mode (bsc#1047121).\n- net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121).\n- net: ena: fix race condition between submit and completion admin command (bsc#1047121).\n- net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).\n- net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).\n- net: ena: separate skb allocation to dedicated function (bsc#1047121).\n- net: ena: update driver's rx drop statistics (bsc#1047121).\n- net: ena: update ena driver to version 1.1.7 (bsc#1047121).\n- net: ena: update ena driver to version 1.2.0 (bsc#1047121).\n- net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121).\n- net: ena: use napi_schedule_irqoff when possible (bsc#1047121).\n- netfilter: fix IS_ERR_VALUE usage (bsc#1052888).\n- netfilter: x_tables: pack percpu counter allocations (bsc#1052888).\n- netfilter: x_tables: pass xt_counters struct instead of packet counter (bsc#1052888).\n- netfilter: x_tables: pass xt_counters struct to counter allocator (bsc#1052888).\n- net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() (bsc#1042286).\n- net/mlx5: Fix driver load error flow when firmware is stuck (git-fixes).\n- net: phy: Do not perform software reset for Generic PHY (bsc#1042286).\n- new helper: memdup_user_nul() (bsc#1048893).\n- nfs: Cache aggressively when file is open for writing (bsc#1033587).\n- nfsd: Fix general protection fault in release_lock_stateid() (bnc#1012382).\n- nfs: Do not flush caches for a getattr that races with writeback (bsc#1033587).\n- nfs: flush data when locking a file to ensure cache coherence for mmap (bsc#981309).\n- nfs: invalidate file size when taking a lock (git-fixes).\n- nfs: only invalidate dentrys that are clearly invalid (bsc#1047118).\n- ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829).\n- ocfs2: Make ocfs2_set_acl() static (bsc#1030552).\n- of: fix '/cpus' reference leak in of_numa_parse_cpu_nodes() (bsc#1056827).\n- ovl: fix dentry leak for default_permissions (bsc#1054084).\n- pci: Add Mellanox device IDs (bsc#1051478).\n- pci: Allow PCI express root ports to find themselves (bsc#1061046).\n- pci: Convert Mellanox broken INTx quirks to be for listed devices only (bsc#1051478).\n- pci: Correct PCI_STD_RESOURCE_END usage (bsc#1051478).\n- pci: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN (bsc#1051478).\n- pci: dwc: Fix uninitialized variable in dw_handle_msi_irq() (bsc#1051478).\n- pci: Enable ECRC only if device supports it (bsc#1051478).\n- pci: fix oops when try to find Root Port for a PCI device (bsc#1061046).\n- pci: Fix race condition with driver_override (bnc#1012382).\n- pci / pm: Fix native PME handling during system suspend/resume (bsc#1051478).\n- pci: shpchp: Enable bridge bus mastering if MSI is enabled (bnc#1012382).\n- pci: Support INTx masking on ConnectX-4 with firmware x.14.1100+ (bsc#1051478).\n- percpu_ref: allow operation mode switching operations to be called concurrently (bsc#1055096).\n- percpu_ref: remove unnecessary RCU grace period for staggered atomic switching confirmation (bsc#1055096).\n- percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate percpu_ref_switch_to_atomic() (bsc#1055096).\n- percpu_ref: restructure operation mode switching (bsc#1055096).\n- percpu_ref: unify staggered atomic switching wait behavior (bsc#1055096).\n- perf/x86: Fix RDPMC vs. mm_struct tracking (bsc#1061831).\n- perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478).\n- perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478).\n- perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478).\n- perf/x86: kABI Workaround for 'perf/x86: Fix RDPMC vs. mm_struct tracking' (bsc#1061831).\n- platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill dmi list (bsc#1051022).\n- platform/x86: ideapad-laptop: Add several models to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list (bsc#1051022).\n- platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill (bsc#1051022).\n- pm / Hibernate: Fix scheduling while atomic during hibernation (bsc#1051059).\n- powerpc: Fix DAR reporting when alignment handler faults (bnc#1012382).\n- powerpc/pseries: Fix parent_dn reference leak in add_dt_node() (bnc#1012382).\n- prctl: propagate has_child_subreaper flag to every descendant (bnc#1022476).\n- qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374).\n- qlge: avoid memcpy buffer overflow (bnc#1012382).\n- reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- Revert 'ACPI / video: Add force_native quirk for HP Pavilion dv6' (bsc#1031717).\n- Revert 'net: fix percpu memory leaks' (bnc#1012382).\n- Revert 'net: phy: Correctly process PHY_HALTED in phy_stop_machine()' (bnc#1012382).\n- Revert 'net: use lib/percpu_counter API for fragmentation mem accounting' (bnc#1012382).\n- Revert 'powerpc/numa: Fix percpu allocations to be NUMA aware' (bsc#1048914).\n- Revert 'tpm: Issue a TPM2_Shutdown for TPM2 devices.' (kabi).\n- rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id This needs rpm-4.14+ (bsc#964063).\n- rtnetlink: fix rtnl_vfinfo_size (bsc#1056261).\n- s390: export symbols for crash-kmp (bsc#1053915).\n- sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (bnc#1022476).\n- sched/debug: Print the scheduler topology group mask (bnc#1022476).\n- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476).\n- sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476).\n- sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all cfs_rqs (bnc#1022476).\n- sched/topology: Add sched_group_capacity debugging (bnc#1022476).\n- sched/topology: Fix building of overlapping sched-groups (bnc#1022476).\n- sched/topology: Fix overlapping sched_group_capacity (bnc#1022476).\n- sched/topology: Move comment about asymmetric node setups (bnc#1022476).\n- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1022476).\n- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476).\n- sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476).\n- sched/topology: Small cleanup (bnc#1022476).\n- sched/topology: Verify the first group matches the child domain (bnc#1022476).\n- scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887).\n- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).\n- scsi_devinfo: fixup string compare (bsc#1037404).\n- scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792).\n- scsi: ILLEGAL REQUEST + ASC==27 => target failure (bsc#1059465).\n- scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887).\n- scsi: megaraid_sas: Check valid aen class range to avoid kernel panic (bnc#1012382).\n- scsi: megaraid_sas: Return pended IOCTLs with cmd_status MFI_STAT_WRONG_STATE in case adapter is dead (bnc#1012382).\n- scsi: sg: close race condition in sg_remove_sfp_usercontext() (bsc#1064206).\n- scsi: sg: factor out sg_fill_request_table() (bnc#1012382).\n- scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE (bnc#1012382).\n- scsi: sg: off by one in sg_ioctl() (bnc#1012382).\n- scsi: sg: remove 'save_scat_len' (bnc#1012382).\n- scsi: sg: use standard lists for sg_requests (bnc#1012382).\n- scsi: storvsc: fix memory leak on ring buffer busy (bnc#1012382).\n- scsi: storvsc: Workaround for virtual DVD SCSI version (fate#320485, bnc#1044636).\n- scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path (bnc#1012382).\n- scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records (bnc#1012382).\n- scsi: zfcp: fix missing trace records for early returns in TMF eh handlers (bnc#1012382).\n- scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA (bnc#1012382).\n- scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records (bnc#1012382).\n- scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled (bnc#1012382).\n- scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late response (bnc#1012382).\n- scsi: zfcp: trace high part of 'new' 64 bit SCSI LUN (bnc#1012382).\n- seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter() (bnc#1012382).\n- skd: Avoid that module unloading triggers a use-after-free (bnc#1012382).\n- skd: Submit requests to firmware before triggering the doorbell (bnc#1012382).\n- smb3: Do not ignore O_SYNC/O_DSYNC and O_DIRECT flags (bnc#1012382).\n- smb: Validate negotiate (to protect against downgrade) even if signing off (bnc#1012382).\n- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- sr9700: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- supported.conf: clear mistaken external support flag for cifs.ko (bsc#1053802).\n- swiotlb-xen: implement xen_swiotlb_dma_mmap callback (bnc#1012382).\n- sysctl: do not print negative flag for proc_douintvec (bnc#1046985).\n- sysctl: fix lax sysctl_check_table() sanity check (bsc#1048893).\n- sysctl: fold sysctl_writes_strict checks into helper (bsc#1048893).\n- sysctl: kdoc'ify sysctl_writes_strict (bsc#1048893).\n- sysctl: simplify unsigned int support (bsc#1048893).\n- timers: Plug locking race vs. timer migration (bnc#1022476).\n- timer/sysclt: Restrict timer migration sysctl values to 0 and 1 (bnc#1012382).\n- tpm: fix: return rc when devm_add_action() fails (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes 8e0ee3c9faed).\n- tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117).\n- tpm: KABI fix (bsc#1053117).\n- tpm: read burstcount from TPM_STS in one 32-bit transaction (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes 27084efee0c3).\n- tpm_tis_core: Choose appropriate timeout for reading burstcount (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes aec04cbdf723).\n- tpm_tis_core: convert max timeouts from msec to jiffies (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes aec04cbdf723).\n- tracing: Apply trace_clock changes to instance max buffer (bnc#1012382).\n- tracing: Erase irqsoff trace with empty write (bnc#1012382).\n- tracing: Fix trace_pipe behavior for instance traces (bnc#1012382).\n- tty: fix __tty_insert_flip_char regression (bnc#1012382).\n- tty: improve tty_insert_flip_char() fast path (bnc#1012382).\n- tty: improve tty_insert_flip_char() slow path (bnc#1012382).\n- tty: serial: msm: Support more bauds (git-fixes).\n- ubifs: Correctly evict xattr inodes (bsc#1012829).\n- ubifs: Do not leak kernel memory to the MTD (bsc#1012829).\n- udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829).\n- udf: Fix races with i_size changes during readpage (bsc#1012829).\n- usb: core: fix device node leak (bsc#1047487).\n- vfs: fix missing inode_get_dev sites (bsc#1052049).\n- vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets (bnc#1012382).\n- video: fbdev: aty: do not leak uninitialized padding in clk to userspace (bnc#1012382).\n- Workaround for kABI compatibility with DP-MST patches (bsc#1055493).\n- x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399).\n- x86/fpu: Do not let userspace set bogus xcomp_bv (bnc#1012382).\n- x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps (bnc#1012382).\n- x86/ldt: Fix off by one in get_segment_base() (bsc#1061872).\n- x86/LDT: Print the real LDT base address (bsc#1051478).\n- x86/mce: Make timer handling more robust (bsc#1042422).\n- x86/panic: replace smp_send_stop() with kdump friendly version in panic path (bsc#1051478).\n- xen: allocate page for shared info page from low memory (bnc#1038616).\n- xen/balloon: do not online new memory initially (bnc#1028173).\n- xen: hold lock_device_hotplug throughout vcpu hotplug operations (bsc#1042422).\n- xen-netfront: Rework the fix for Rx stall during OOM and network stress (git-fixes).\n- xen/pvh*: Support > 32 VCPUs at domain restore (bnc#1045563).\n- xfrm: NULL dereference on allocation failure (bsc#1047343).\n- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).\n- xfs/dmapi: fix incorrect file->f_path.dentry->d_inode usage (bsc#1055896).\n- xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188).\n- xfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- xfs: fix inobt inode allocation search optimization (bsc#1012829).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-CAASP-ALL-2017-1786,SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1786,SUSE-SLE-DESKTOP-12-SP2-2017-1786,SUSE-SLE-HA-12-SP2-2017-1786,SUSE-SLE-Live-Patching-12-2017-1786,SUSE-SLE-RPI-12-SP2-2017-1786,SUSE-SLE-SDK-12-SP2-2017-1786,SUSE-SLE-SERVER-12-SP2-2017-1786,SUSE-SLE-WE-12-SP2-2017-1786", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2869-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:2869-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20172869-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:2869-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-October/003361.html", }, { category: "self", summary: "SUSE Bug 1006180", url: "https://bugzilla.suse.com/1006180", }, { category: "self", summary: "SUSE Bug 1011913", url: "https://bugzilla.suse.com/1011913", }, { category: "self", summary: "SUSE Bug 1012382", url: "https://bugzilla.suse.com/1012382", }, { category: "self", summary: "SUSE Bug 1012829", url: "https://bugzilla.suse.com/1012829", }, { category: "self", summary: "SUSE Bug 1013887", url: "https://bugzilla.suse.com/1013887", }, { category: "self", summary: "SUSE Bug 1019151", url: "https://bugzilla.suse.com/1019151", }, { category: "self", summary: "SUSE Bug 1020645", url: "https://bugzilla.suse.com/1020645", }, { category: "self", summary: "SUSE Bug 1020657", url: "https://bugzilla.suse.com/1020657", }, { category: "self", summary: "SUSE Bug 1021424", url: "https://bugzilla.suse.com/1021424", }, { category: "self", summary: "SUSE Bug 1022476", url: "https://bugzilla.suse.com/1022476", }, { category: "self", summary: "SUSE Bug 1022743", url: "https://bugzilla.suse.com/1022743", }, { category: "self", summary: "SUSE Bug 1022967", url: "https://bugzilla.suse.com/1022967", }, { category: "self", summary: "SUSE Bug 1023175", url: "https://bugzilla.suse.com/1023175", }, { category: "self", summary: "SUSE Bug 1024405", url: "https://bugzilla.suse.com/1024405", }, { category: "self", summary: "SUSE Bug 1028173", url: "https://bugzilla.suse.com/1028173", }, { category: "self", summary: "SUSE Bug 1028286", url: "https://bugzilla.suse.com/1028286", }, { category: "self", summary: "SUSE Bug 1029693", url: "https://bugzilla.suse.com/1029693", }, { category: "self", summary: "SUSE Bug 1030552", url: "https://bugzilla.suse.com/1030552", }, { category: "self", summary: "SUSE Bug 1030850", url: "https://bugzilla.suse.com/1030850", }, { category: "self", summary: "SUSE Bug 1031515", url: "https://bugzilla.suse.com/1031515", }, { category: "self", summary: "SUSE Bug 1031717", url: "https://bugzilla.suse.com/1031717", }, { category: "self", summary: "SUSE Bug 1031784", url: "https://bugzilla.suse.com/1031784", }, { category: "self", summary: "SUSE Bug 1033587", url: "https://bugzilla.suse.com/1033587", }, { category: "self", summary: "SUSE Bug 1034048", url: "https://bugzilla.suse.com/1034048", }, { category: "self", summary: "SUSE Bug 1034075", url: "https://bugzilla.suse.com/1034075", }, { category: "self", summary: "SUSE Bug 1034762", url: "https://bugzilla.suse.com/1034762", }, { category: "self", summary: "SUSE Bug 1036303", url: "https://bugzilla.suse.com/1036303", }, { category: "self", summary: "SUSE Bug 1036632", url: "https://bugzilla.suse.com/1036632", }, { category: "self", summary: "SUSE Bug 1037344", url: "https://bugzilla.suse.com/1037344", }, { category: "self", summary: "SUSE Bug 1037404", url: "https://bugzilla.suse.com/1037404", }, { category: "self", summary: "SUSE Bug 1037994", url: "https://bugzilla.suse.com/1037994", }, { category: "self", summary: "SUSE Bug 1038078", url: "https://bugzilla.suse.com/1038078", }, { category: "self", summary: "SUSE Bug 1038583", url: "https://bugzilla.suse.com/1038583", }, { category: "self", summary: "SUSE Bug 1038616", url: "https://bugzilla.suse.com/1038616", }, { category: "self", summary: "SUSE Bug 1038792", url: "https://bugzilla.suse.com/1038792", }, { category: "self", summary: "SUSE Bug 1039915", url: "https://bugzilla.suse.com/1039915", }, { category: "self", summary: "SUSE Bug 1040307", url: "https://bugzilla.suse.com/1040307", }, { category: "self", summary: "SUSE Bug 1040351", url: "https://bugzilla.suse.com/1040351", }, { category: "self", summary: "SUSE Bug 1041958", url: "https://bugzilla.suse.com/1041958", }, { category: "self", summary: "SUSE Bug 1042286", url: "https://bugzilla.suse.com/1042286", }, { category: "self", summary: "SUSE Bug 1042314", url: "https://bugzilla.suse.com/1042314", }, { category: "self", summary: "SUSE Bug 1042422", url: "https://bugzilla.suse.com/1042422", }, { category: "self", summary: "SUSE Bug 1042778", url: "https://bugzilla.suse.com/1042778", }, { category: "self", summary: "SUSE Bug 1043652", url: "https://bugzilla.suse.com/1043652", }, { category: "self", summary: "SUSE Bug 1044112", url: "https://bugzilla.suse.com/1044112", }, { category: "self", summary: "SUSE Bug 1044636", url: "https://bugzilla.suse.com/1044636", }, { category: "self", summary: "SUSE Bug 1045154", url: "https://bugzilla.suse.com/1045154", }, { category: "self", summary: "SUSE Bug 1045563", url: "https://bugzilla.suse.com/1045563", }, { category: "self", summary: "SUSE Bug 1045922", url: "https://bugzilla.suse.com/1045922", }, { category: "self", summary: "SUSE Bug 1046682", url: "https://bugzilla.suse.com/1046682", }, { category: "self", summary: "SUSE Bug 1046821", url: "https://bugzilla.suse.com/1046821", }, { category: "self", summary: "SUSE Bug 1046985", url: "https://bugzilla.suse.com/1046985", }, { category: "self", summary: "SUSE Bug 1047027", url: "https://bugzilla.suse.com/1047027", }, { category: "self", summary: "SUSE Bug 1047048", url: "https://bugzilla.suse.com/1047048", }, { category: "self", summary: "SUSE Bug 1047096", url: "https://bugzilla.suse.com/1047096", }, { category: "self", summary: "SUSE Bug 1047118", url: "https://bugzilla.suse.com/1047118", }, { category: "self", summary: "SUSE Bug 1047121", url: "https://bugzilla.suse.com/1047121", }, { category: "self", summary: "SUSE Bug 1047152", url: "https://bugzilla.suse.com/1047152", }, { category: "self", summary: "SUSE Bug 1047277", url: "https://bugzilla.suse.com/1047277", }, { category: "self", summary: "SUSE Bug 1047343", url: "https://bugzilla.suse.com/1047343", }, { category: "self", summary: "SUSE Bug 1047354", url: "https://bugzilla.suse.com/1047354", }, { category: "self", summary: "SUSE Bug 1047487", url: "https://bugzilla.suse.com/1047487", }, { category: "self", summary: "SUSE Bug 1047651", url: "https://bugzilla.suse.com/1047651", }, { category: "self", summary: "SUSE Bug 1047653", url: "https://bugzilla.suse.com/1047653", }, { category: "self", summary: "SUSE Bug 1047670", url: "https://bugzilla.suse.com/1047670", }, { category: "self", summary: "SUSE Bug 1048155", url: "https://bugzilla.suse.com/1048155", }, { category: "self", summary: "SUSE Bug 1048221", url: "https://bugzilla.suse.com/1048221", }, { category: "self", summary: "SUSE Bug 1048317", url: "https://bugzilla.suse.com/1048317", }, { category: "self", summary: "SUSE Bug 1048891", url: "https://bugzilla.suse.com/1048891", }, { category: "self", summary: "SUSE Bug 1048893", url: "https://bugzilla.suse.com/1048893", }, { category: "self", summary: "SUSE Bug 1048914", url: "https://bugzilla.suse.com/1048914", }, { category: "self", summary: "SUSE Bug 1048934", url: "https://bugzilla.suse.com/1048934", }, { category: "self", summary: "SUSE Bug 1049226", url: "https://bugzilla.suse.com/1049226", }, { category: "self", summary: "SUSE Bug 1049483", url: "https://bugzilla.suse.com/1049483", }, { category: "self", summary: "SUSE Bug 1049486", url: "https://bugzilla.suse.com/1049486", }, { category: "self", summary: "SUSE Bug 1049580", url: "https://bugzilla.suse.com/1049580", }, { category: "self", summary: "SUSE Bug 1049603", url: "https://bugzilla.suse.com/1049603", }, { category: "self", summary: "SUSE Bug 1049645", url: "https://bugzilla.suse.com/1049645", }, { category: "self", summary: "SUSE Bug 1049882", url: "https://bugzilla.suse.com/1049882", }, { category: "self", summary: "SUSE Bug 1050061", url: "https://bugzilla.suse.com/1050061", }, { category: "self", summary: "SUSE Bug 1050188", url: "https://bugzilla.suse.com/1050188", }, { category: "self", summary: "SUSE Bug 1051022", url: "https://bugzilla.suse.com/1051022", }, { category: "self", summary: "SUSE Bug 1051059", url: "https://bugzilla.suse.com/1051059", }, { category: "self", summary: "SUSE Bug 1051239", url: "https://bugzilla.suse.com/1051239", }, { category: "self", summary: "SUSE Bug 1051399", url: "https://bugzilla.suse.com/1051399", }, { category: "self", summary: "SUSE Bug 1051478", url: "https://bugzilla.suse.com/1051478", }, { category: "self", summary: "SUSE Bug 1051479", url: "https://bugzilla.suse.com/1051479", }, { category: "self", summary: "SUSE Bug 1051556", url: "https://bugzilla.suse.com/1051556", }, { category: "self", summary: "SUSE Bug 1051663", url: "https://bugzilla.suse.com/1051663", }, { category: "self", summary: "SUSE Bug 1051790", url: "https://bugzilla.suse.com/1051790", }, { category: "self", summary: "SUSE Bug 1052049", url: "https://bugzilla.suse.com/1052049", }, { category: "self", summary: "SUSE Bug 1052223", url: "https://bugzilla.suse.com/1052223", }, { category: "self", summary: "SUSE Bug 1052533", url: "https://bugzilla.suse.com/1052533", }, { category: "self", summary: "SUSE Bug 1052580", url: "https://bugzilla.suse.com/1052580", }, { category: "self", summary: "SUSE Bug 1052593", url: "https://bugzilla.suse.com/1052593", }, { category: "self", summary: "SUSE Bug 1052709", url: "https://bugzilla.suse.com/1052709", }, { category: "self", summary: "SUSE Bug 1052773", url: "https://bugzilla.suse.com/1052773", }, { category: "self", summary: "SUSE Bug 1052794", url: "https://bugzilla.suse.com/1052794", }, { category: "self", summary: "SUSE Bug 1052888", url: "https://bugzilla.suse.com/1052888", }, { category: "self", summary: "SUSE Bug 1053117", url: "https://bugzilla.suse.com/1053117", }, { category: "self", summary: "SUSE Bug 1053802", url: "https://bugzilla.suse.com/1053802", }, { category: "self", summary: "SUSE Bug 1053915", url: "https://bugzilla.suse.com/1053915", }, { category: "self", summary: "SUSE Bug 1053919", url: "https://bugzilla.suse.com/1053919", }, { category: "self", summary: "SUSE Bug 1054084", url: "https://bugzilla.suse.com/1054084", }, { category: "self", summary: "SUSE Bug 1055013", url: "https://bugzilla.suse.com/1055013", }, { category: "self", summary: "SUSE Bug 1055096", url: "https://bugzilla.suse.com/1055096", }, { category: "self", summary: "SUSE Bug 1055359", url: "https://bugzilla.suse.com/1055359", }, { category: "self", summary: "SUSE Bug 1055493", url: "https://bugzilla.suse.com/1055493", }, { category: "self", summary: "SUSE Bug 1055755", url: "https://bugzilla.suse.com/1055755", }, { category: "self", summary: "SUSE Bug 1055896", url: "https://bugzilla.suse.com/1055896", }, { category: "self", summary: "SUSE Bug 1056261", url: "https://bugzilla.suse.com/1056261", }, { category: "self", summary: "SUSE Bug 1056588", url: "https://bugzilla.suse.com/1056588", }, { category: "self", summary: "SUSE Bug 1056827", url: "https://bugzilla.suse.com/1056827", }, { category: "self", summary: "SUSE Bug 1056982", url: "https://bugzilla.suse.com/1056982", }, { category: "self", summary: "SUSE Bug 1057015", url: "https://bugzilla.suse.com/1057015", }, { category: "self", summary: "SUSE Bug 1058038", url: "https://bugzilla.suse.com/1058038", }, { category: "self", summary: "SUSE Bug 1058116", url: "https://bugzilla.suse.com/1058116", }, { category: "self", summary: "SUSE Bug 1058410", url: "https://bugzilla.suse.com/1058410", }, { category: "self", summary: "SUSE Bug 1058507", url: "https://bugzilla.suse.com/1058507", }, { category: "self", summary: "SUSE Bug 1059051", url: "https://bugzilla.suse.com/1059051", }, { category: "self", summary: "SUSE Bug 1059465", url: "https://bugzilla.suse.com/1059465", }, { category: "self", summary: "SUSE Bug 1060197", url: "https://bugzilla.suse.com/1060197", }, { category: "self", summary: "SUSE Bug 1061017", url: "https://bugzilla.suse.com/1061017", }, { category: "self", summary: "SUSE Bug 1061046", url: "https://bugzilla.suse.com/1061046", }, { category: "self", summary: "SUSE Bug 1061064", url: "https://bugzilla.suse.com/1061064", }, { category: "self", summary: "SUSE Bug 1061067", url: "https://bugzilla.suse.com/1061067", }, { category: "self", summary: "SUSE Bug 1061172", url: "https://bugzilla.suse.com/1061172", }, { category: "self", summary: "SUSE Bug 1061831", url: "https://bugzilla.suse.com/1061831", }, { category: "self", summary: "SUSE Bug 1061872", url: "https://bugzilla.suse.com/1061872", }, { category: "self", summary: "SUSE Bug 1063667", url: "https://bugzilla.suse.com/1063667", }, { category: "self", summary: "SUSE Bug 1064206", url: "https://bugzilla.suse.com/1064206", }, { category: "self", summary: "SUSE Bug 1064388", url: "https://bugzilla.suse.com/1064388", }, { category: "self", summary: "SUSE Bug 964063", url: "https://bugzilla.suse.com/964063", }, { category: "self", summary: "SUSE Bug 971975", url: "https://bugzilla.suse.com/971975", }, { category: "self", summary: "SUSE Bug 974215", url: "https://bugzilla.suse.com/974215", }, { category: "self", summary: "SUSE Bug 981309", url: "https://bugzilla.suse.com/981309", }, { category: "self", summary: "SUSE CVE CVE-2017-1000252 page", url: "https://www.suse.com/security/cve/CVE-2017-1000252/", }, { category: "self", summary: "SUSE CVE CVE-2017-10810 page", url: "https://www.suse.com/security/cve/CVE-2017-10810/", }, { category: "self", summary: "SUSE CVE CVE-2017-11472 page", url: "https://www.suse.com/security/cve/CVE-2017-11472/", }, { category: "self", summary: "SUSE CVE CVE-2017-11473 page", url: "https://www.suse.com/security/cve/CVE-2017-11473/", }, { category: "self", summary: "SUSE CVE CVE-2017-12134 page", url: "https://www.suse.com/security/cve/CVE-2017-12134/", }, { category: "self", summary: "SUSE CVE CVE-2017-12153 page", url: "https://www.suse.com/security/cve/CVE-2017-12153/", }, { category: "self", summary: "SUSE CVE CVE-2017-12154 page", url: "https://www.suse.com/security/cve/CVE-2017-12154/", }, { category: "self", summary: "SUSE CVE CVE-2017-13080 page", url: "https://www.suse.com/security/cve/CVE-2017-13080/", }, { category: "self", summary: "SUSE CVE CVE-2017-14051 page", url: "https://www.suse.com/security/cve/CVE-2017-14051/", }, { category: "self", summary: "SUSE CVE CVE-2017-14106 page", url: "https://www.suse.com/security/cve/CVE-2017-14106/", }, { category: "self", summary: "SUSE CVE CVE-2017-14489 page", url: "https://www.suse.com/security/cve/CVE-2017-14489/", }, { category: "self", summary: "SUSE CVE CVE-2017-15649 page", url: "https://www.suse.com/security/cve/CVE-2017-15649/", }, { category: "self", summary: "SUSE CVE CVE-2017-7518 page", url: "https://www.suse.com/security/cve/CVE-2017-7518/", }, { category: "self", summary: "SUSE CVE CVE-2017-7541 page", url: "https://www.suse.com/security/cve/CVE-2017-7541/", }, { category: "self", summary: "SUSE CVE CVE-2017-7542 page", url: "https://www.suse.com/security/cve/CVE-2017-7542/", }, { category: "self", summary: "SUSE CVE CVE-2017-8831 page", url: "https://www.suse.com/security/cve/CVE-2017-8831/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-10-27T11:24:24Z", generator: { date: "2017-10-27T11:24:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:2869-1", initial_release_date: "2017-10-27T11:24:24Z", revision_history: [ { date: "2017-10-27T11:24:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-default-4.4.90-92.45.1.aarch64", product: { name: "kernel-default-4.4.90-92.45.1.aarch64", product_id: "kernel-default-4.4.90-92.45.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.90-92.45.1.aarch64", product: { name: "kernel-default-base-4.4.90-92.45.1.aarch64", product_id: "kernel-default-base-4.4.90-92.45.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.90-92.45.1.aarch64", product: { name: "kernel-default-devel-4.4.90-92.45.1.aarch64", product_id: "kernel-default-devel-4.4.90-92.45.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.90-92.45.1.aarch64", product: { name: "kernel-syms-4.4.90-92.45.1.aarch64", product_id: "kernel-syms-4.4.90-92.45.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.90-92.45.1.aarch64", product: { name: "kernel-obs-build-4.4.90-92.45.1.aarch64", product_id: "kernel-obs-build-4.4.90-92.45.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.90-92.45.1.noarch", product: { name: "kernel-devel-4.4.90-92.45.1.noarch", product_id: "kernel-devel-4.4.90-92.45.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.90-92.45.1.noarch", product: { name: "kernel-macros-4.4.90-92.45.1.noarch", product_id: "kernel-macros-4.4.90-92.45.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.90-92.45.1.noarch", product: { name: "kernel-source-4.4.90-92.45.1.noarch", product_id: "kernel-source-4.4.90-92.45.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.90-92.45.3.noarch", product: { name: "kernel-docs-4.4.90-92.45.3.noarch", product_id: "kernel-docs-4.4.90-92.45.3.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", product: { name: "cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", product_id: "cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.90-92.45.1.ppc64le", product: { name: "dlm-kmp-default-4.4.90-92.45.1.ppc64le", product_id: "dlm-kmp-default-4.4.90-92.45.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.90-92.45.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.90-92.45.1.ppc64le", product_id: "gfs2-kmp-default-4.4.90-92.45.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.90-92.45.1.ppc64le", product: { name: "kernel-obs-build-4.4.90-92.45.1.ppc64le", product_id: "kernel-obs-build-4.4.90-92.45.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.90-92.45.1.ppc64le", product: { name: "kernel-default-4.4.90-92.45.1.ppc64le", product_id: "kernel-default-4.4.90-92.45.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.90-92.45.1.ppc64le", product: { name: "kernel-default-base-4.4.90-92.45.1.ppc64le", product_id: "kernel-default-base-4.4.90-92.45.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.90-92.45.1.ppc64le", product: { name: "kernel-default-devel-4.4.90-92.45.1.ppc64le", product_id: "kernel-default-devel-4.4.90-92.45.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.90-92.45.1.ppc64le", product: { name: "kernel-syms-4.4.90-92.45.1.ppc64le", product_id: "kernel-syms-4.4.90-92.45.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.90-92.45.1.s390x", product: { name: "cluster-md-kmp-default-4.4.90-92.45.1.s390x", product_id: "cluster-md-kmp-default-4.4.90-92.45.1.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.90-92.45.1.s390x", product: { name: "cluster-network-kmp-default-4.4.90-92.45.1.s390x", product_id: "cluster-network-kmp-default-4.4.90-92.45.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.90-92.45.1.s390x", product: { name: "dlm-kmp-default-4.4.90-92.45.1.s390x", product_id: "dlm-kmp-default-4.4.90-92.45.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.90-92.45.1.s390x", product: { name: "gfs2-kmp-default-4.4.90-92.45.1.s390x", product_id: "gfs2-kmp-default-4.4.90-92.45.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.90-92.45.1.s390x", product: { name: "ocfs2-kmp-default-4.4.90-92.45.1.s390x", product_id: "ocfs2-kmp-default-4.4.90-92.45.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.90-92.45.1.s390x", product: { name: "kernel-obs-build-4.4.90-92.45.1.s390x", product_id: "kernel-obs-build-4.4.90-92.45.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.90-92.45.1.s390x", product: { name: "kernel-default-4.4.90-92.45.1.s390x", product_id: "kernel-default-4.4.90-92.45.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.90-92.45.1.s390x", product: { name: "kernel-default-base-4.4.90-92.45.1.s390x", product_id: "kernel-default-base-4.4.90-92.45.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.90-92.45.1.s390x", product: { name: "kernel-default-devel-4.4.90-92.45.1.s390x", product_id: "kernel-default-devel-4.4.90-92.45.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.90-92.45.1.s390x", product: { name: "kernel-default-man-4.4.90-92.45.1.s390x", product_id: "kernel-default-man-4.4.90-92.45.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.90-92.45.1.s390x", product: { name: "kernel-syms-4.4.90-92.45.1.s390x", product_id: "kernel-syms-4.4.90-92.45.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-4.4.90-92.45.1.x86_64", product: { name: "kernel-default-4.4.90-92.45.1.x86_64", product_id: "kernel-default-4.4.90-92.45.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.90-92.45.1.x86_64", product: { name: "kernel-default-devel-4.4.90-92.45.1.x86_64", product_id: "kernel-default-devel-4.4.90-92.45.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.90-92.45.1.x86_64", product: { name: "kernel-default-extra-4.4.90-92.45.1.x86_64", product_id: "kernel-default-extra-4.4.90-92.45.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.90-92.45.1.x86_64", product: { name: "kernel-syms-4.4.90-92.45.1.x86_64", product_id: "kernel-syms-4.4.90-92.45.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.90-92.45.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.90-92.45.1.x86_64", product_id: "cluster-md-kmp-default-4.4.90-92.45.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.90-92.45.1.x86_64", product: { name: "cluster-network-kmp-default-4.4.90-92.45.1.x86_64", product_id: "cluster-network-kmp-default-4.4.90-92.45.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.90-92.45.1.x86_64", product: { name: "dlm-kmp-default-4.4.90-92.45.1.x86_64", product_id: "dlm-kmp-default-4.4.90-92.45.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.90-92.45.1.x86_64", product: { name: "gfs2-kmp-default-4.4.90-92.45.1.x86_64", product_id: "gfs2-kmp-default-4.4.90-92.45.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.90-92.45.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.90-92.45.1.x86_64", product_id: "ocfs2-kmp-default-4.4.90-92.45.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", product: { name: "kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", product_id: "kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.90-92.45.1.x86_64", product: { name: "kernel-obs-build-4.4.90-92.45.1.x86_64", product_id: "kernel-obs-build-4.4.90-92.45.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.90-92.45.1.x86_64", product: { name: "kernel-default-base-4.4.90-92.45.1.x86_64", product_id: "kernel-default-base-4.4.90-92.45.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP2", product: { name: "SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12", product: { name: "SUSE Linux Enterprise Live Patching 12", product_id: "SUSE Linux Enterprise Live Patching 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP2", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP2", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-default-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-default-devel-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-default-extra-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", }, product_reference: "kernel-devel-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", }, product_reference: "kernel-macros-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", }, product_reference: "kernel-source-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-syms-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", }, product_reference: "cluster-md-kmp-default-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", }, product_reference: "cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", }, product_reference: "cluster-network-kmp-default-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", }, product_reference: "cluster-network-kmp-default-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", }, product_reference: "dlm-kmp-default-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", }, product_reference: "dlm-kmp-default-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", }, product_reference: "dlm-kmp-default-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", }, product_reference: "gfs2-kmp-default-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", }, product_reference: "gfs2-kmp-default-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", }, product_reference: "ocfs2-kmp-default-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64 as component of SUSE Linux Enterprise Live Patching 12", product_id: "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", }, product_reference: "kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-default-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-default-base-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-default-devel-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", }, product_reference: "kernel-devel-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", }, product_reference: "kernel-macros-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", }, product_reference: "kernel-source-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-syms-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.4.90-92.45.3.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", }, product_reference: "kernel-docs-4.4.90-92.45.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-obs-build-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", }, product_reference: "kernel-obs-build-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", }, product_reference: "kernel-obs-build-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-obs-build-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-default-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", }, product_reference: "kernel-default-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", }, product_reference: "kernel-default-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-default-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-default-base-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", }, product_reference: "kernel-default-base-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", }, product_reference: "kernel-default-base-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-default-base-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-default-devel-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", }, product_reference: "kernel-default-devel-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-default-devel-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", }, product_reference: "kernel-default-man-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", }, product_reference: "kernel-devel-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", }, product_reference: "kernel-macros-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", }, product_reference: "kernel-source-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-syms-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", }, product_reference: "kernel-syms-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", }, product_reference: "kernel-syms-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-syms-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-default-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", }, product_reference: "kernel-default-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", }, product_reference: "kernel-default-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-default-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-default-base-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", }, product_reference: "kernel-default-base-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", }, product_reference: "kernel-default-base-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-default-base-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-default-devel-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", }, product_reference: "kernel-default-devel-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-default-devel-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", }, product_reference: "kernel-default-man-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", }, product_reference: "kernel-devel-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", }, product_reference: "kernel-macros-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.90-92.45.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", }, product_reference: "kernel-source-4.4.90-92.45.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.90-92.45.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", }, product_reference: "kernel-syms-4.4.90-92.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.90-92.45.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", }, product_reference: "kernel-syms-4.4.90-92.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.90-92.45.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", }, product_reference: "kernel-syms-4.4.90-92.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-syms-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.4.90-92.45.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", }, product_reference: "kernel-default-extra-4.4.90-92.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2017-1000252", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000252", }, ], notes: [ { category: "general", text: "The KVM subsystem in the Linux kernel through 4.13.3 allows guest OS users to cause a denial of service (assertion failure, and hypervisor hang or crash) via an out-of bounds guest_irq value, related to arch/x86/kvm/vmx.c and virt/kvm/eventfd.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-1000252", url: "https://www.suse.com/security/cve/CVE-2017-1000252", }, { category: "external", summary: "SUSE Bug 1058038 for CVE-2017-1000252", url: "https://bugzilla.suse.com/1058038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-1000252", }, { cve: "CVE-2017-10810", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-10810", }, ], notes: [ { category: "general", text: "Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel through 4.11.8 allows attackers to cause a denial of service (memory consumption) by triggering object-initialization failures.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-10810", url: "https://www.suse.com/security/cve/CVE-2017-10810", }, { category: "external", summary: "SUSE Bug 1047277 for CVE-2017-10810", url: "https://bugzilla.suse.com/1047277", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-10810", }, { cve: "CVE-2017-11472", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11472", }, ], notes: [ { category: "general", text: "The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel before 4.12 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11472", url: "https://www.suse.com/security/cve/CVE-2017-11472", }, { category: "external", summary: "SUSE Bug 1049580 for CVE-2017-11472", url: "https://bugzilla.suse.com/1049580", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-11472", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "low", }, ], title: "CVE-2017-11472", }, { cve: "CVE-2017-11473", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11473", }, ], notes: [ { category: "general", text: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11473", url: "https://www.suse.com/security/cve/CVE-2017-11473", }, { category: "external", summary: "SUSE Bug 1049603 for CVE-2017-11473", url: "https://bugzilla.suse.com/1049603", }, { category: "external", summary: "SUSE Bug 1061680 for CVE-2017-11473", url: "https://bugzilla.suse.com/1061680", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-11473", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-11473", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-11473", }, { cve: "CVE-2017-12134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12134", }, ], notes: [ { category: "general", text: "The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12134", url: "https://www.suse.com/security/cve/CVE-2017-12134", }, { category: "external", summary: "SUSE Bug 1051790 for CVE-2017-12134", url: "https://bugzilla.suse.com/1051790", }, { category: "external", summary: "SUSE Bug 1053919 for CVE-2017-12134", url: "https://bugzilla.suse.com/1053919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "important", }, ], title: "CVE-2017-12134", }, { cve: "CVE-2017-12153", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12153", }, ], notes: [ { category: "general", text: "A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12153", url: "https://www.suse.com/security/cve/CVE-2017-12153", }, { category: "external", summary: "SUSE Bug 1058410 for CVE-2017-12153", url: "https://bugzilla.suse.com/1058410", }, { category: "external", summary: "SUSE Bug 1058624 for CVE-2017-12153", url: "https://bugzilla.suse.com/1058624", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-12153", }, { cve: "CVE-2017-12154", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12154", }, ], notes: [ { category: "general", text: "The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel through 4.13.3 does not ensure that the \"CR8-load exiting\" and \"CR8-store exiting\" L0 vmcs02 controls exist in cases where L1 omits the \"use TPR shadow\" vmcs12 control, which allows KVM L2 guest OS users to obtain read and write access to the hardware CR8 register.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12154", url: "https://www.suse.com/security/cve/CVE-2017-12154", }, { category: "external", summary: "SUSE Bug 1058038 for CVE-2017-12154", url: "https://bugzilla.suse.com/1058038", }, { category: "external", summary: "SUSE Bug 1058507 for CVE-2017-12154", url: "https://bugzilla.suse.com/1058507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-12154", }, { cve: "CVE-2017-13080", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13080", }, ], notes: [ { category: "general", text: "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13080", url: "https://www.suse.com/security/cve/CVE-2017-13080", }, { category: "external", summary: "SUSE Bug 1056061 for CVE-2017-13080", url: "https://bugzilla.suse.com/1056061", }, { category: "external", summary: "SUSE Bug 1063479 for CVE-2017-13080", url: "https://bugzilla.suse.com/1063479", }, { category: "external", summary: "SUSE Bug 1063667 for CVE-2017-13080", url: "https://bugzilla.suse.com/1063667", }, { category: "external", summary: "SUSE Bug 1063671 for CVE-2017-13080", url: "https://bugzilla.suse.com/1063671", }, { category: "external", summary: "SUSE Bug 1066295 for CVE-2017-13080", url: "https://bugzilla.suse.com/1066295", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2017-13080", url: "https://bugzilla.suse.com/1105108", }, { category: "external", summary: "SUSE Bug 1178872 for CVE-2017-13080", url: "https://bugzilla.suse.com/1178872", }, { category: "external", summary: "SUSE Bug 1179588 for CVE-2017-13080", url: "https://bugzilla.suse.com/1179588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "important", }, ], title: "CVE-2017-13080", }, { cve: "CVE-2017-14051", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14051", }, ], notes: [ { category: "general", text: "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14051", url: "https://www.suse.com/security/cve/CVE-2017-14051", }, { category: "external", summary: "SUSE Bug 1056588 for CVE-2017-14051", url: "https://bugzilla.suse.com/1056588", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-14051", }, { cve: "CVE-2017-14106", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14106", }, ], notes: [ { category: "general", text: "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14106", url: "https://www.suse.com/security/cve/CVE-2017-14106", }, { category: "external", summary: "SUSE Bug 1056982 for CVE-2017-14106", url: "https://bugzilla.suse.com/1056982", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-14106", }, { cve: "CVE-2017-14489", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-14489", }, ], notes: [ { category: "general", text: "The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel through 4.13.2 allows local users to cause a denial of service (panic) by leveraging incorrect length validation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-14489", url: "https://www.suse.com/security/cve/CVE-2017-14489", }, { category: "external", summary: "SUSE Bug 1059051 for CVE-2017-14489", url: "https://bugzilla.suse.com/1059051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-14489", }, { cve: "CVE-2017-15649", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-15649", }, ], notes: [ { category: "general", text: "net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-15649", url: "https://www.suse.com/security/cve/CVE-2017-15649", }, { category: "external", summary: "SUSE Bug 1064388 for CVE-2017-15649", url: "https://bugzilla.suse.com/1064388", }, { category: "external", summary: "SUSE Bug 1064392 for CVE-2017-15649", url: "https://bugzilla.suse.com/1064392", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-15649", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "important", }, ], title: "CVE-2017-15649", }, { cve: "CVE-2017-7518", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7518", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack. A user/process inside a guest could use this flaw to potentially escalate their privileges inside the guest. Linux guests are not affected by this.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7518", url: "https://www.suse.com/security/cve/CVE-2017-7518", }, { category: "external", summary: "SUSE Bug 1045922 for CVE-2017-7518", url: "https://bugzilla.suse.com/1045922", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-7518", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-7518", }, { cve: "CVE-2017-7541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7541", }, ], notes: [ { category: "general", text: "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7541", url: "https://www.suse.com/security/cve/CVE-2017-7541", }, { category: "external", summary: "SUSE Bug 1049645 for CVE-2017-7541", url: "https://bugzilla.suse.com/1049645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-7541", }, { cve: "CVE-2017-7542", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7542", }, ], notes: [ { category: "general", text: "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-7542", url: "https://www.suse.com/security/cve/CVE-2017-7542", }, { category: "external", summary: "SUSE Bug 1049882 for CVE-2017-7542", url: "https://bugzilla.suse.com/1049882", }, { category: "external", summary: "SUSE Bug 1061936 for CVE-2017-7542", url: "https://bugzilla.suse.com/1061936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-7542", }, { cve: "CVE-2017-8831", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8831", }, ], notes: [ { category: "general", text: "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-8831", url: "https://www.suse.com/security/cve/CVE-2017-8831", }, { category: "external", summary: "SUSE Bug 1037994 for CVE-2017-8831", url: "https://bugzilla.suse.com/1037994", }, { category: "external", summary: "SUSE Bug 1061936 for CVE-2017-8831", url: "https://bugzilla.suse.com/1061936", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-8831", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-8831", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_90-92_45-default-1-2.4.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.90-92.45.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.90-92.45.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.90-92.45.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.90-92.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-10-27T11:24:24Z", details: "moderate", }, ], title: "CVE-2017-8831", }, ], }
suse-su-2017:2389-1
Vulnerability from csaf_suse
Published
2017-09-08 12:50
Modified
2017-09-08 12:50
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-7482: Several missing length checks ticket decode allowing for information leak or potentially code execution (bsc#1046107).
- CVE-2016-10277: Potential privilege escalation due to a missing bounds check in the lp driver. A kernel command-line adversary can overflow the parport_nr array to execute code (bsc#1039456).
- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bsc#1049882).
- CVE-2017-7533: Bug in inotify code allowing privilege escalation (bsc#1049483).
- CVE-2017-11176: The mq_notify function in the Linux kernel did not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allowed attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact (bsc#1048275).
- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).
- CVE-2017-1000365: The Linux Kernel imposed a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but did not take the argument and environment pointers into account, which allowed attackers to bypass this limitation. (bnc#1039354)
- CVE-2014-9922: The eCryptfs subsystem in the Linux kernel allowed local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c (bnc#1032340)
- CVE-2017-8924: The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel allowed local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow (bnc#1038982).
- CVE-2017-8925: The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel allowed local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling (bnc#1038981).
- CVE-2017-1000380: sound/core/timer.c was vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents could have bene disclosed when a read and an ioctl happen at the same time (bnc#1044125)
- CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c was too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bnc#1041431)
- CVE-2017-1000363: A buffer overflow in kernel commandline handling of the 'lp' parameter could be used by local console attackers to bypass certain secure boot settings. (bnc#1039456)
- CVE-2017-9076: The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885)
- CVE-2017-9077: The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1040069)
- CVE-2017-9075: The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039883)
- CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel did not consider that the nexthdr field may be associated with an invalid option, which allowed local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls (bnc#1039882)
- CVE-2017-7487: The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel mishandled reference counts, which allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface (bnc#1038879)
- CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bnc#1038544)
- CVE-2017-2647: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c (bnc#1030593)
- CVE-2017-6951: The keyring_search_aux function in security/keys/keyring.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the 'dead' type (bnc#1029850)
The following non-security bugs were fixed:
- 8250: use callbacks to access UART_DLL/UART_DLM.
- ALSA: ctxfi: Fallback DMA mask to 32bit (bsc#1045538).
- ALSA: hda - Fix regression of HD-audio controller fallback modes (bsc#1045538).
- ALSA: hda - using uninitialized data (bsc#1045538).
- ALSA: hda/realtek - Correction of fixup codes for PB V7900 laptop (bsc#1045538).
- ALSA: hda/realtek - Fix COEF widget NID for ALC260 replacer fixup (bsc#1045538).
- ALSA: off by one bug in snd_riptide_joystick_probe() (bsc#1045538).
- ALSA: seq: Fix snd_seq_call_port_info_ioctl in compat mode (bsc#1045538).
- Add CVE tag to references
- CIFS: backport prepath matching fix (bsc#799133).
- Drop CONFIG_PPC_CELL from bigmem (bsc#1049128).
- EDAC, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr().
- Fix scripts/bigmem-generate-ifdef-guard to work on all branches
- Fix soft lockup in svc_rdma_send (bsc#1044854).
- IB/mlx4: Demote mcg message from warning to debug (bsc#919382).
- IB/mlx4: Fix ib device initialization error flow (bsc#919382).
- IB/mlx4: Fix port query for 56Gb Ethernet links (bsc#919382).
- IB/mlx4: Handle well-known-gid in mad_demux processing (bsc#919382).
- IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level (bsc#919382).
- IB/mlx4: Set traffic class in AH (bsc#919382).
- Implement an ioctl to support the USMTMC-USB488 READ_STATUS_BYTE operation (bsc#1036288).
- Input: cm109 - validate number of endpoints before using them (bsc#1037193).
- Input: hanwang - validate number of endpoints before using them (bsc#1037232).
- Input: yealink - validate number of endpoints before using them (bsc#1037227).
- KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings (bnc#1035576).
- NFS: Avoid getting confused by confused server (bsc#1045416).
- NFS: Fix another OPEN_DOWNGRADE bug (git-next).
- NFS: Fix size of NFSACL SETACL operations (git-fixes).
- NFS: Make nfs_readdir revalidate less often (bsc#1048232).
- NFS: tidy up nfs_show_mountd_netid (git-fixes).
- NFSD: Do not use state id of 0 - it is reserved (bsc#1049688 bsc#1051770).
- NFSv4: Do not call put_rpccred() under the rcu_read_lock() (git-fixes).
- NFSv4: Fix another bug in the close/open_downgrade code (git-fixes).
- NFSv4: Fix problems with close in the presence of a delegation (git-fixes).
- NFSv4: Fix the underestimation of delegation XDR space reservation (git-fixes).
- NFSv4: fix getacl head length estimation (git-fixes).
- PCI: Fix devfn for VPD access through function 0 (bnc#943786 git-fixes).
- Remove superfluous make flags (bsc#1012422)
- Return short read or 0 at end of a raw device, not EIO (bsc#1039594).
- Revert 'math64: New div64_u64_rem helper' (bnc#938352).
- SUNRPC: Fix a memory leak in the backchannel code (git-fixes).
- Staging: vt6655-6: potential NULL dereference in hostap_disable_hostapd() (bsc#1045479).
- USB: class: usbtmc.c: Cleaning up uninitialized variables (bsc#1036288).
- USB: class: usbtmc: do not print error when allocating urb fails (bsc#1036288).
- USB: class: usbtmc: do not print on ENOMEM (bsc#1036288).
- USB: iowarrior: fix NULL-deref in write (bsc#1037359).
- USB: iowarrior: fix info ioctl on big-endian hosts (bsc#1037441).
- USB: r8a66597-hcd: select a different endpoint on timeout (bsc#1047053).
- USB: serial: ark3116: fix register-accessor error handling (git-fixes).
- USB: serial: ch341: fix open error handling (bsc#1037441).
- USB: serial: cp210x: fix tiocmget error handling (bsc#1037441).
- USB: serial: ftdi_sio: fix line-status over-reporting (bsc#1037441).
- USB: serial: io_edgeport: fix epic-descriptor handling (bsc#1037441).
- USB: serial: io_ti: fix information leak in completion handler (git-fixes).
- USB: serial: mos7840: fix another NULL-deref at open (bsc#1034026).
- USB: serial: oti6858: fix NULL-deref at open (bsc#1037441).
- USB: serial: sierra: fix bogus alternate-setting assumption (bsc#1037441).
- USB: serial: spcp8x5: fix NULL-deref at open (bsc#1037441).
- USB: usbip: fix nonconforming hub descriptor (bsc#1047487).
- USB: usbtmc: Add flag rigol_quirk to usbtmc_device_data (bsc#1036288).
- USB: usbtmc: Change magic number to constant (bsc#1036288).
- USB: usbtmc: Set rigol_quirk if device is listed (bsc#1036288).
- USB: usbtmc: TMC request code segregated from usbtmc_read (bsc#1036288).
- USB: usbtmc: add device quirk for Rigol DS6104 (bsc#1036288).
- USB: usbtmc: add missing endpoint sanity check (bsc#1036288).
- USB: usbtmc: fix DMA on stack (bsc#1036288).
- USB: usbtmc: fix big-endian probe of Rigol devices (bsc#1036288).
- USB: usbtmc: fix probe error path (bsc#1036288).
- USB: usbtmc: usbtmc_read sends multiple TMC header based on rigol_quirk (bsc#1036288).
- USB: wusbcore: fix NULL-deref at probe (bsc#1045487).
- Update patches.fixes/nfs-svc-rdma.fix (bsc#1044854).
- Use make --output-sync feature when available (bsc#1012422).
- Xen/PCI-MSI: fix sysfs teardown in DomU (bsc#986924).
- __bitmap_parselist: fix bug in empty string handling (bnc#1042633).
- acpi: Disable APEI error injection if securelevel is set (bsc#972891, bsc#1023051).
- af_key: Add lock to key dump (bsc#1047653).
- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).
- ath9k: fix buffer overrun for ar9287 (bsc#1045538).
- blacklist b50a6c584bb4 powerpc/perf: Clear MMCR2 when enabling PMU (bsc#1035721).
- blacklist.conf: Add a few inapplicable items (bsc#1045538).
- blacklist.conf: Blacklist 847fa1a6d3d0 ('ftrace/x86_32: Set ftrace_stub to weak to prevent gcc from using short jumps to it') The released kernels are not build with a gas new enough to optimize the jmps so that this patch would be required. (bsc#1051478)
- blkback/blktap: do not leak stack data via response ring (bsc#1042863 XSA-216).
- block: do not allow updates through sysfs until registration completes (bsc#1047027).
- block: fix ext_dev_lock lockdep report (bsc#1050154).
- btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- cifs: Timeout on SMBNegotiate request (bsc#1044913).
- cifs: do not compare uniqueids in cifs_prime_dcache unless server inode numbers are in use (bsc#1041975). backporting upstream commit 2f2591a34db6c9361faa316c91a6e320cb4e6aee
- cifs: small underflow in cnvrtDosUnixTm() (bsc#1043935).
- cputime: Avoid multiplication overflow on utime scaling (bnc#938352).
- crypto: nx - off by one bug in nx_of_update_msc() (bnc#792863).
- decompress_bunzip2: off by one in get_next_block() (git-fixes).
- dentry name snapshots (bsc#1049483).
- devres: fix a for loop bounds check (git-fixes).
- dm: fix ioctl retry termination with signal (bsc#1050154).
- drm/mgag200: Add support for G200eH3 (bnc#1044216)
- drm/mgag200: Fix to always set HiPri for G200e4 (bsc#1015452, bsc#995542).
- ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ext3: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ext4: fix fdatasync(2) after extent manipulation operations (bsc#1013018).
- ext4: keep existing extra fields when inode expands (bsc#1013018).
- fbdev/efifb: Fix 16 color palette entry calculation (bsc#1041762).
- firmware: fix directory creation rule matching with make 3.80 (bsc#1012422).
- firmware: fix directory creation rule matching with make 3.82 (bsc#1012422).
- fixed invalid assignment of 64bit mask to host dma_boundary for scatter gather segment boundary limit (bsc#1042045).
- fnic: Return 'DID_IMM_RETRY' if rport is not ready (bsc#1035920).
- fnic: Using rport->dd_data to check rport online instead of rport_lookup (bsc#1035920).
- fs/block_dev: always invalidate cleancache in invalidate_bdev() (git-fixes).
- fs/xattr.c: zero out memory copied to userspace in getxattr (bsc#1013018).
- fs: fix data invalidation in the cleancache during direct IO (git-fixes).
- fuse: add missing FR_FORCE (bsc#1013018).
- genirq: Prevent proc race against freeing of irq descriptors (bnc#1044230).
- hrtimer: Allow concurrent hrtimer_start() for self restarting timers (bnc#1013018).
- initial cr0 bits (bnc#1036056, LTC#153612).
- ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route (git-fixes).
- irq: Fix race condition (bsc#1042615).
- isdn/gigaset: fix NULL-deref at probe (bsc#1037356).
- isofs: Do not return EACCES for unknown filesystems (bsc#1013018).
- jsm: add support for additional Neo cards (bsc#1045615).
- kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)
- libata: fix sff host state machine locking while polling (bsc#1045525).
- libceph: NULL deref on crush_decode() error path (bsc#1044015).
- libceph: potential NULL dereference in ceph_msg_data_create() (bsc#1051515).
- libfc: fixup locking in fc_disc_stop() (bsc#1029140).
- libfc: move 'pending' and 'requested' setting (bsc#1029140).
- libfc: only restart discovery after timeout if not already running (bsc#1029140).
- locking/rtmutex: Prevent dequeue vs. unlock race (bnc#1013018).
- math64: New div64_u64_rem helper (bnc#938352).
- md/raid0: apply base queue limits *before* disk_stack_limits (git-fixes).
- md/raid1: extend spinlock to protect raid1_end_read_request against inconsistencies (git-fixes).
- md/raid1: fix test for 'was read error from last working device' (git-fixes).
- md/raid5: Fix CPU hotplug callback registration (git-fixes).
- md/raid5: do not record new size if resize_stripes fails (git-fixes).
- md: ensure md devices are freed before module is unloaded (git-fixes).
- md: fix a null dereference (bsc#1040351).
- md: flush ->event_work before stopping array (git-fixes).
- md: make sure GET_ARRAY_INFO ioctl reports correct 'clean' status (git-fixes).
- md: use separate bio_pool for metadata writes (bsc#1040351).
- megaraid_sas: add missing curly braces in ioctl handler (bsc#1050154).
- mlx4: reduce OOM risk on arches with large pages (bsc#919382).
- mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check (VM Functionality, bsc#1042832).
- mm/memory-failure.c: use compound_head() flags for huge pages (bnc#971975 VM -- git fixes).
- mm: hugetlb: call huge_pte_alloc() only if ptep is null (VM Functionality, bsc#1042832).
- mmc: core: add missing pm event in mmc_pm_notify to fix hib restore (bsc#1045547).
- mmc: ushc: fix NULL-deref at probe (bsc#1037191).
- module: fix memory leak on early load_module() failures (bsc#1043014).
- mwifiex: printk() overflow with 32-byte SSIDs (bsc#1048185).
- net/mlx4: Fix the check in attaching steering rules (bsc#919382).
- net/mlx4: Fix uninitialized fields in rule when adding promiscuous mode to device managed flow steering (bsc#919382).
- net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV (bsc#919382).
- net/mlx4_core: Enhance the MAD_IFC wrapper to convert VF port to physical (bsc#919382).
- net/mlx4_core: Fix VF overwrite of module param which disables DMFS on new probed PFs (bsc#919382).
- net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions (bsc#919382).
- net/mlx4_core: Get num_tc using netdev_get_num_tc (bsc#919382).
- net/mlx4_core: Prevent VF from changing port configuration (bsc#919382).
- net/mlx4_core: Use cq quota in SRIOV when creating completion EQs (bsc#919382).
- net/mlx4_core: Use-after-free causes a resource leak in flow-steering detach (bsc#919382).
- net/mlx4_en: Avoid adding steering rules with invalid ring (bsc#919382).
- net/mlx4_en: Change the error print to debug print (bsc#919382).
- net/mlx4_en: Fix type mismatch for 32-bit systems (bsc#919382).
- net/mlx4_en: Resolve dividing by zero in 32-bit system (bsc#919382).
- net/mlx4_en: Wake TX queues only when there's enough room (bsc#1039258).
- net/mlx4_en: fix overflow in mlx4_en_init_timestamp() (bsc#919382).
- net: avoid reference counter overflows on fib_rules in multicast forwarding (git-fixes).
- net: ip6mr: fix static mfc/dev leaks on table destruction (git-fixes).
- net: ipmr: fix static mfc/dev leaks on table destruction (git-fixes).
- net: wimax/i2400m: fix NULL-deref at probe (bsc#1037358).
- netxen_nic: set rcode to the return status from the call to netxen_issue_cmd (bnc#784815).
- nfs: fix nfs_size_to_loff_t (git-fixes).
- nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670).
- nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670).
- nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670).
- ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).
- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (bsc#962257).
- perf/core: Correct event creation with PERF_FORMAT_GROUP (bnc#1013018).
- perf/core: Fix event inheritance on fork() (bnc#1013018).
- powerpc/ibmebus: Fix device reference leaks in sysfs interface (bsc#1035777 [2017-04-24] Pending Base Kernel Fixes).
- powerpc/ibmebus: Fix further device reference leaks (bsc#1035777 [2017-04-24] Pending Base Kernel Fixes).
- powerpc/mm/hash: Check for non-kernel address in get_kernel_vsid() (bsc#1032471).
- powerpc/mm/hash: Convert mask to unsigned long (bsc#1032471).
- powerpc/mm/hash: Increase VA range to 128TB (bsc#1032471).
- powerpc/mm/hash: Properly mask the ESID bits when building proto VSID (bsc#1032471).
- powerpc/mm/hash: Support 68 bit VA (bsc#1032471).
- powerpc/mm/hash: Use context ids 1-4 for the kernel (bsc#1032471).
- powerpc/mm/slice: Convert slice_mask high slice to a bitmap (bsc#1032471).
- powerpc/mm/slice: Fix off-by-1 error when computing slice mask (bsc#1032471).
- powerpc/mm/slice: Move slice_mask struct definition to slice.c (bsc#1032471).
- powerpc/mm/slice: Update slice mask printing to use bitmap printing (bsc#1032471).
- powerpc/mm/slice: Update the function prototype (bsc#1032471).
- powerpc/mm: Do not alias user region to other regions below PAGE_OFFSET (bsc#928138).
- powerpc/mm: Remove checks that TASK_SIZE_USER64 is too small (bsc#1032471).
- powerpc/mm: use macro PGTABLE_EADDR_SIZE instead of digital (bsc#1032471).
- powerpc/pci/rpadlpar: Fix device reference leaks (bsc#1035777 [2017-04-24] Pending Base Kernel Fixes).
- powerpc/pseries: Release DRC when configure_connector fails (bsc#1035777, Pending Base Kernel Fixes).
- powerpc: Drop support for pre-POWER4 cpus (bsc#1032471).
- powerpc: Remove STAB code (bsc#1032471).
- random32: fix off-by-one in seeding requirement (git-fixes).
- reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
- reiserfs: do not preallocate blocks for extended attributes (bsc#990682).
- rfkill: fix rfkill_fop_read wait_event usage (bsc#1046192).
- s390/qdio: clear DSCI prior to scanning multiple input queues (bnc#1046715, LTC#156234).
- s390/qeth: no ETH header for outbound AF_IUCV (bnc#1046715, LTC#156276).
- s390/qeth: size calculation outbound buffers (bnc#1046715, LTC#156276).
- sched/core: Remove false-positive warning from wake_up_process() (bnc#1044882).
- sched/cputime: Do not scale when utime == 0 (bnc#938352).
- sched/debug: Print the scheduler topology group mask (bnc#1013018).
- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1013018).
- sched/fair: Fix min_vruntime tracking (bnc#1013018).
- sched/rt: Fix PI handling vs. sched_setscheduler() (bnc#1013018). Prep for b60205c7c558 sched/fair: Fix min_vruntime tracking
- sched/topology: Fix building of overlapping sched-groups (bnc#1013018).
- sched/topology: Fix overlapping sched_group_capacity (bnc#1013018).
- sched/topology: Fix overlapping sched_group_mask (bnc#1013018).
- sched/topology: Move comment about asymmetric node setups (bnc#1013018).
- sched/topology: Optimize build_group_mask() (bnc#1013018).
- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1013018).
- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1013018).
- sched/topology: Simplify build_overlap_sched_groups() (bnc#1013018).
- sched/topology: Verify the first group matches the child domain (bnc#1013018).
- sched: Always initialize cpu-power (bnc#1013018).
- sched: Avoid cputime scaling overflow (bnc#938352).
- sched: Avoid prev->stime underflow (bnc#938352).
- sched: Do not account bogus utime (bnc#938352).
- sched: Fix SD_OVERLAP (bnc#1013018).
- sched: Fix domain iteration (bnc#1013018).
- sched: Lower chances of cputime scaling overflow (bnc#938352).
- sched: Move nr_cpus_allowed out of 'struct sched_rt_entity' (bnc#1013018). Prep for b60205c7c558 sched/fair: Fix min_vruntime tracking
- sched: Rename a misleading variable in build_overlap_sched_groups() (bnc#1013018).
- sched: Use swap() macro in scale_stime() (bnc#938352).
- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).
- scsi: fix race between simultaneous decrements of ->host_failed (bsc#1050154).
- scsi: fnic: Correcting rport check location in fnic_queuecommand_lck (bsc#1035920).
- scsi: mvsas: fix command_active typo (bsc#1050154).
- scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init (bsc#1050154).
- sfc: do not device_attach if a reset is pending (bsc#909618).
- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).
- splice: Stub splice_write_to_file (bsc#1043234).
- svcrdma: Fix send_reply() scatter/gather set-up (git-fixes).
- target/iscsi: Fix double free in lio_target_tiqn_addtpg() (bsc#1050154).
- tracing/kprobes: Enforce kprobes teardown after testing (bnc#1013018).
- tracing: Fix syscall_*regfunc() vs copy_process() race (bnc#1042687).
- udf: Fix deadlock between writeback and udf_setsize() (bsc#1013018).
- udf: Fix races with i_size changes during readpage (bsc#1013018).
- usbtmc: remove redundant braces (bsc#1036288).
- usbtmc: remove trailing spaces (bsc#1036288).
- usbvision: fix NULL-deref at probe (bsc#1050431).
- uwb: hwa-rc: fix NULL-deref at probe (bsc#1037233).
- uwb: i1480-dfu: fix NULL-deref at probe (bsc#1036629).
- vb2: Fix an off by one error in 'vb2_plane_vaddr' (bsc#1050431).
- vmxnet3: avoid calling pskb_may_pull with interrupts disabled (bsc#1045356).
- vmxnet3: fix checks for dma mapping errors (bsc#1045356).
- vmxnet3: fix lock imbalance in vmxnet3_tq_xmit() (bsc#1045356).
- x86, mm, paravirt: Fix vmalloc_fault oops during lazy MMU updates (bsc#948562).
- x86/pci-calgary: Fix iommu_free() comparison of unsigned expression greater than 0 (bsc#1051478).
- xen: avoid deadlock in xenbus (bnc#1047523).
- xfrm: NULL dereference on allocation failure (bsc#1047343).
- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).
- xfrm: dst_entries_init() per-net dst_ops (bsc#1030814).
- xfs: Synchronize xfs_buf disposal routines (bsc#1041160).
- xfs: use ->b_state to fix buffer I/O accounting release race (bsc#1041160).
- xprtrdma: Free the pd if ib_query_qp() fails (git-fixes).
Patchnames
sdksp4-kernel-13274,slehasp4-kernel-13274,slertesp4-kernel-13274,slessp4-kernel-13274,slexsp3-kernel-13274
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-7482: Several missing length checks ticket decode allowing for information leak or potentially code execution (bsc#1046107).\n- CVE-2016-10277: Potential privilege escalation due to a missing bounds check in the lp driver. A kernel command-line adversary can overflow the parport_nr array to execute code (bsc#1039456).\n- CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bsc#1049882).\n- CVE-2017-7533: Bug in inotify code allowing privilege escalation (bsc#1049483).\n- CVE-2017-11176: The mq_notify function in the Linux kernel did not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allowed attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact (bsc#1048275).\n- CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603).\n- CVE-2017-1000365: The Linux Kernel imposed a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but did not take the argument and environment pointers into account, which allowed attackers to bypass this limitation. (bnc#1039354)\n- CVE-2014-9922: The eCryptfs subsystem in the Linux kernel allowed local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c (bnc#1032340)\n- CVE-2017-8924: The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel allowed local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow (bnc#1038982).\n- CVE-2017-8925: The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel allowed local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling (bnc#1038981).\n- CVE-2017-1000380: sound/core/timer.c was vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents could have bene disclosed when a read and an ioctl happen at the same time (bnc#1044125)\n- CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c was too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bnc#1041431)\n- CVE-2017-1000363: A buffer overflow in kernel commandline handling of the 'lp' parameter could be used by local console attackers to bypass certain secure boot settings. (bnc#1039456)\n- CVE-2017-9076: The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885)\n- CVE-2017-9077: The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1040069)\n- CVE-2017-9075: The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039883)\n- CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel did not consider that the nexthdr field may be associated with an invalid option, which allowed local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls (bnc#1039882)\n- CVE-2017-7487: The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel mishandled reference counts, which allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface (bnc#1038879)\n- CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bnc#1038544)\n- CVE-2017-2647: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c (bnc#1030593)\n- CVE-2017-6951: The keyring_search_aux function in security/keys/keyring.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the 'dead' type (bnc#1029850)\n\nThe following non-security bugs were fixed:\n\n- 8250: use callbacks to access UART_DLL/UART_DLM.\n- ALSA: ctxfi: Fallback DMA mask to 32bit (bsc#1045538).\n- ALSA: hda - Fix regression of HD-audio controller fallback modes (bsc#1045538).\n- ALSA: hda - using uninitialized data (bsc#1045538).\n- ALSA: hda/realtek - Correction of fixup codes for PB V7900 laptop (bsc#1045538).\n- ALSA: hda/realtek - Fix COEF widget NID for ALC260 replacer fixup (bsc#1045538).\n- ALSA: off by one bug in snd_riptide_joystick_probe() (bsc#1045538).\n- ALSA: seq: Fix snd_seq_call_port_info_ioctl in compat mode (bsc#1045538).\n- Add CVE tag to references\n- CIFS: backport prepath matching fix (bsc#799133).\n- Drop CONFIG_PPC_CELL from bigmem (bsc#1049128).\n- EDAC, amd64_edac: Shift wrapping issue in f1x_get_norm_dct_addr().\n- Fix scripts/bigmem-generate-ifdef-guard to work on all branches\n- Fix soft lockup in svc_rdma_send (bsc#1044854).\n- IB/mlx4: Demote mcg message from warning to debug (bsc#919382).\n- IB/mlx4: Fix ib device initialization error flow (bsc#919382).\n- IB/mlx4: Fix port query for 56Gb Ethernet links (bsc#919382).\n- IB/mlx4: Handle well-known-gid in mad_demux processing (bsc#919382).\n- IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level (bsc#919382).\n- IB/mlx4: Set traffic class in AH (bsc#919382).\n- Implement an ioctl to support the USMTMC-USB488 READ_STATUS_BYTE operation (bsc#1036288).\n- Input: cm109 - validate number of endpoints before using them (bsc#1037193).\n- Input: hanwang - validate number of endpoints before using them (bsc#1037232).\n- Input: yealink - validate number of endpoints before using them (bsc#1037227).\n- KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings (bnc#1035576).\n- NFS: Avoid getting confused by confused server (bsc#1045416).\n- NFS: Fix another OPEN_DOWNGRADE bug (git-next).\n- NFS: Fix size of NFSACL SETACL operations (git-fixes).\n- NFS: Make nfs_readdir revalidate less often (bsc#1048232).\n- NFS: tidy up nfs_show_mountd_netid (git-fixes).\n- NFSD: Do not use state id of 0 - it is reserved (bsc#1049688 bsc#1051770).\n- NFSv4: Do not call put_rpccred() under the rcu_read_lock() (git-fixes).\n- NFSv4: Fix another bug in the close/open_downgrade code (git-fixes).\n- NFSv4: Fix problems with close in the presence of a delegation (git-fixes).\n- NFSv4: Fix the underestimation of delegation XDR space reservation (git-fixes).\n- NFSv4: fix getacl head length estimation (git-fixes).\n- PCI: Fix devfn for VPD access through function 0 (bnc#943786 git-fixes).\n- Remove superfluous make flags (bsc#1012422)\n- Return short read or 0 at end of a raw device, not EIO (bsc#1039594).\n- Revert 'math64: New div64_u64_rem helper' (bnc#938352).\n- SUNRPC: Fix a memory leak in the backchannel code (git-fixes).\n- Staging: vt6655-6: potential NULL dereference in hostap_disable_hostapd() (bsc#1045479).\n- USB: class: usbtmc.c: Cleaning up uninitialized variables (bsc#1036288).\n- USB: class: usbtmc: do not print error when allocating urb fails (bsc#1036288).\n- USB: class: usbtmc: do not print on ENOMEM (bsc#1036288).\n- USB: iowarrior: fix NULL-deref in write (bsc#1037359).\n- USB: iowarrior: fix info ioctl on big-endian hosts (bsc#1037441).\n- USB: r8a66597-hcd: select a different endpoint on timeout (bsc#1047053).\n- USB: serial: ark3116: fix register-accessor error handling (git-fixes).\n- USB: serial: ch341: fix open error handling (bsc#1037441).\n- USB: serial: cp210x: fix tiocmget error handling (bsc#1037441).\n- USB: serial: ftdi_sio: fix line-status over-reporting (bsc#1037441).\n- USB: serial: io_edgeport: fix epic-descriptor handling (bsc#1037441).\n- USB: serial: io_ti: fix information leak in completion handler (git-fixes).\n- USB: serial: mos7840: fix another NULL-deref at open (bsc#1034026).\n- USB: serial: oti6858: fix NULL-deref at open (bsc#1037441).\n- USB: serial: sierra: fix bogus alternate-setting assumption (bsc#1037441).\n- USB: serial: spcp8x5: fix NULL-deref at open (bsc#1037441).\n- USB: usbip: fix nonconforming hub descriptor (bsc#1047487).\n- USB: usbtmc: Add flag rigol_quirk to usbtmc_device_data (bsc#1036288).\n- USB: usbtmc: Change magic number to constant (bsc#1036288).\n- USB: usbtmc: Set rigol_quirk if device is listed (bsc#1036288).\n- USB: usbtmc: TMC request code segregated from usbtmc_read (bsc#1036288).\n- USB: usbtmc: add device quirk for Rigol DS6104 (bsc#1036288).\n- USB: usbtmc: add missing endpoint sanity check (bsc#1036288).\n- USB: usbtmc: fix DMA on stack (bsc#1036288).\n- USB: usbtmc: fix big-endian probe of Rigol devices (bsc#1036288).\n- USB: usbtmc: fix probe error path (bsc#1036288).\n- USB: usbtmc: usbtmc_read sends multiple TMC header based on rigol_quirk (bsc#1036288).\n- USB: wusbcore: fix NULL-deref at probe (bsc#1045487).\n- Update patches.fixes/nfs-svc-rdma.fix (bsc#1044854).\n- Use make --output-sync feature when available (bsc#1012422).\n- Xen/PCI-MSI: fix sysfs teardown in DomU (bsc#986924).\n- __bitmap_parselist: fix bug in empty string handling (bnc#1042633).\n- acpi: Disable APEI error injection if securelevel is set (bsc#972891, bsc#1023051).\n- af_key: Add lock to key dump (bsc#1047653).\n- af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).\n- ath9k: fix buffer overrun for ar9287 (bsc#1045538).\n- blacklist b50a6c584bb4 powerpc/perf: Clear MMCR2 when enabling PMU (bsc#1035721). \n- blacklist.conf: Add a few inapplicable items (bsc#1045538).\n- blacklist.conf: Blacklist 847fa1a6d3d0 ('ftrace/x86_32: Set ftrace_stub to weak to prevent gcc from using short jumps to it') The released kernels are not build with a gas new enough to optimize the jmps so that this patch would be required. (bsc#1051478)\n- blkback/blktap: do not leak stack data via response ring (bsc#1042863 XSA-216).\n- block: do not allow updates through sysfs until registration completes (bsc#1047027).\n- block: fix ext_dev_lock lockdep report (bsc#1050154).\n- btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- cifs: Timeout on SMBNegotiate request (bsc#1044913).\n- cifs: do not compare uniqueids in cifs_prime_dcache unless server inode numbers are in use (bsc#1041975). backporting upstream commit 2f2591a34db6c9361faa316c91a6e320cb4e6aee\n- cifs: small underflow in cnvrtDosUnixTm() (bsc#1043935).\n- cputime: Avoid multiplication overflow on utime scaling (bnc#938352).\n- crypto: nx - off by one bug in nx_of_update_msc() (bnc#792863).\n- decompress_bunzip2: off by one in get_next_block() (git-fixes).\n- dentry name snapshots (bsc#1049483).\n- devres: fix a for loop bounds check (git-fixes).\n- dm: fix ioctl retry termination with signal (bsc#1050154).\n- drm/mgag200: Add support for G200eH3 (bnc#1044216)\n- drm/mgag200: Fix to always set HiPri for G200e4 (bsc#1015452, bsc#995542).\n- ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext3: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ext4: fix fdatasync(2) after extent manipulation operations (bsc#1013018).\n- ext4: keep existing extra fields when inode expands (bsc#1013018).\n- fbdev/efifb: Fix 16 color palette entry calculation (bsc#1041762).\n- firmware: fix directory creation rule matching with make 3.80 (bsc#1012422).\n- firmware: fix directory creation rule matching with make 3.82 (bsc#1012422).\n- fixed invalid assignment of 64bit mask to host dma_boundary for scatter gather segment boundary limit (bsc#1042045).\n- fnic: Return 'DID_IMM_RETRY' if rport is not ready (bsc#1035920).\n- fnic: Using rport->dd_data to check rport online instead of rport_lookup (bsc#1035920).\n- fs/block_dev: always invalidate cleancache in invalidate_bdev() (git-fixes).\n- fs/xattr.c: zero out memory copied to userspace in getxattr (bsc#1013018).\n- fs: fix data invalidation in the cleancache during direct IO (git-fixes).\n- fuse: add missing FR_FORCE (bsc#1013018).\n- genirq: Prevent proc race against freeing of irq descriptors (bnc#1044230).\n- hrtimer: Allow concurrent hrtimer_start() for self restarting timers (bnc#1013018).\n- initial cr0 bits (bnc#1036056, LTC#153612).\n- ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route (git-fixes).\n- irq: Fix race condition (bsc#1042615).\n- isdn/gigaset: fix NULL-deref at probe (bsc#1037356).\n- isofs: Do not return EACCES for unknown filesystems (bsc#1013018).\n- jsm: add support for additional Neo cards (bsc#1045615).\n- kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)\n- libata: fix sff host state machine locking while polling (bsc#1045525).\n- libceph: NULL deref on crush_decode() error path (bsc#1044015).\n- libceph: potential NULL dereference in ceph_msg_data_create() (bsc#1051515).\n- libfc: fixup locking in fc_disc_stop() (bsc#1029140).\n- libfc: move 'pending' and 'requested' setting (bsc#1029140).\n- libfc: only restart discovery after timeout if not already running (bsc#1029140).\n- locking/rtmutex: Prevent dequeue vs. unlock race (bnc#1013018).\n- math64: New div64_u64_rem helper (bnc#938352).\n- md/raid0: apply base queue limits *before* disk_stack_limits (git-fixes).\n- md/raid1: extend spinlock to protect raid1_end_read_request against inconsistencies (git-fixes).\n- md/raid1: fix test for 'was read error from last working device' (git-fixes).\n- md/raid5: Fix CPU hotplug callback registration (git-fixes).\n- md/raid5: do not record new size if resize_stripes fails (git-fixes).\n- md: ensure md devices are freed before module is unloaded (git-fixes).\n- md: fix a null dereference (bsc#1040351).\n- md: flush ->event_work before stopping array (git-fixes).\n- md: make sure GET_ARRAY_INFO ioctl reports correct 'clean' status (git-fixes).\n- md: use separate bio_pool for metadata writes (bsc#1040351).\n- megaraid_sas: add missing curly braces in ioctl handler (bsc#1050154).\n- mlx4: reduce OOM risk on arches with large pages (bsc#919382).\n- mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check (VM Functionality, bsc#1042832).\n- mm/memory-failure.c: use compound_head() flags for huge pages (bnc#971975 VM -- git fixes).\n- mm: hugetlb: call huge_pte_alloc() only if ptep is null (VM Functionality, bsc#1042832).\n- mmc: core: add missing pm event in mmc_pm_notify to fix hib restore (bsc#1045547).\n- mmc: ushc: fix NULL-deref at probe (bsc#1037191).\n- module: fix memory leak on early load_module() failures (bsc#1043014).\n- mwifiex: printk() overflow with 32-byte SSIDs (bsc#1048185).\n- net/mlx4: Fix the check in attaching steering rules (bsc#919382).\n- net/mlx4: Fix uninitialized fields in rule when adding promiscuous mode to device managed flow steering (bsc#919382).\n- net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV (bsc#919382).\n- net/mlx4_core: Enhance the MAD_IFC wrapper to convert VF port to physical (bsc#919382).\n- net/mlx4_core: Fix VF overwrite of module param which disables DMFS on new probed PFs (bsc#919382).\n- net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions (bsc#919382).\n- net/mlx4_core: Get num_tc using netdev_get_num_tc (bsc#919382).\n- net/mlx4_core: Prevent VF from changing port configuration (bsc#919382).\n- net/mlx4_core: Use cq quota in SRIOV when creating completion EQs (bsc#919382).\n- net/mlx4_core: Use-after-free causes a resource leak in flow-steering detach (bsc#919382).\n- net/mlx4_en: Avoid adding steering rules with invalid ring (bsc#919382).\n- net/mlx4_en: Change the error print to debug print (bsc#919382).\n- net/mlx4_en: Fix type mismatch for 32-bit systems (bsc#919382).\n- net/mlx4_en: Resolve dividing by zero in 32-bit system (bsc#919382).\n- net/mlx4_en: Wake TX queues only when there's enough room (bsc#1039258).\n- net/mlx4_en: fix overflow in mlx4_en_init_timestamp() (bsc#919382).\n- net: avoid reference counter overflows on fib_rules in multicast forwarding (git-fixes).\n- net: ip6mr: fix static mfc/dev leaks on table destruction (git-fixes).\n- net: ipmr: fix static mfc/dev leaks on table destruction (git-fixes).\n- net: wimax/i2400m: fix NULL-deref at probe (bsc#1037358).\n- netxen_nic: set rcode to the return status from the call to netxen_issue_cmd (bnc#784815).\n- nfs: fix nfs_size_to_loff_t (git-fixes).\n- nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670).\n- nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670).\n- nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670).\n- ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (bsc#962257).\n- perf/core: Correct event creation with PERF_FORMAT_GROUP (bnc#1013018).\n- perf/core: Fix event inheritance on fork() (bnc#1013018).\n- powerpc/ibmebus: Fix device reference leaks in sysfs interface (bsc#1035777 [2017-04-24] Pending Base Kernel Fixes).\n- powerpc/ibmebus: Fix further device reference leaks (bsc#1035777 [2017-04-24] Pending Base Kernel Fixes).\n- powerpc/mm/hash: Check for non-kernel address in get_kernel_vsid() (bsc#1032471).\n- powerpc/mm/hash: Convert mask to unsigned long (bsc#1032471).\n- powerpc/mm/hash: Increase VA range to 128TB (bsc#1032471).\n- powerpc/mm/hash: Properly mask the ESID bits when building proto VSID (bsc#1032471).\n- powerpc/mm/hash: Support 68 bit VA (bsc#1032471).\n- powerpc/mm/hash: Use context ids 1-4 for the kernel (bsc#1032471).\n- powerpc/mm/slice: Convert slice_mask high slice to a bitmap (bsc#1032471).\n- powerpc/mm/slice: Fix off-by-1 error when computing slice mask (bsc#1032471).\n- powerpc/mm/slice: Move slice_mask struct definition to slice.c (bsc#1032471).\n- powerpc/mm/slice: Update slice mask printing to use bitmap printing (bsc#1032471).\n- powerpc/mm/slice: Update the function prototype (bsc#1032471).\n- powerpc/mm: Do not alias user region to other regions below PAGE_OFFSET (bsc#928138).\n- powerpc/mm: Remove checks that TASK_SIZE_USER64 is too small (bsc#1032471).\n- powerpc/mm: use macro PGTABLE_EADDR_SIZE instead of digital (bsc#1032471).\n- powerpc/pci/rpadlpar: Fix device reference leaks (bsc#1035777 [2017-04-24] Pending Base Kernel Fixes).\n- powerpc/pseries: Release DRC when configure_connector fails (bsc#1035777, Pending Base Kernel Fixes).\n- powerpc: Drop support for pre-POWER4 cpus (bsc#1032471).\n- powerpc: Remove STAB code (bsc#1032471).\n- random32: fix off-by-one in seeding requirement (git-fixes).\n- reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).\n- reiserfs: do not preallocate blocks for extended attributes (bsc#990682).\n- rfkill: fix rfkill_fop_read wait_event usage (bsc#1046192).\n- s390/qdio: clear DSCI prior to scanning multiple input queues (bnc#1046715, LTC#156234).\n- s390/qeth: no ETH header for outbound AF_IUCV (bnc#1046715, LTC#156276).\n- s390/qeth: size calculation outbound buffers (bnc#1046715, LTC#156276).\n- sched/core: Remove false-positive warning from wake_up_process() (bnc#1044882).\n- sched/cputime: Do not scale when utime == 0 (bnc#938352).\n- sched/debug: Print the scheduler topology group mask (bnc#1013018).\n- sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1013018).\n- sched/fair: Fix min_vruntime tracking (bnc#1013018).\n- sched/rt: Fix PI handling vs. sched_setscheduler() (bnc#1013018). Prep for b60205c7c558 sched/fair: Fix min_vruntime tracking\n- sched/topology: Fix building of overlapping sched-groups (bnc#1013018).\n- sched/topology: Fix overlapping sched_group_capacity (bnc#1013018).\n- sched/topology: Fix overlapping sched_group_mask (bnc#1013018).\n- sched/topology: Move comment about asymmetric node setups (bnc#1013018).\n- sched/topology: Optimize build_group_mask() (bnc#1013018).\n- sched/topology: Refactor function build_overlap_sched_groups() (bnc#1013018).\n- sched/topology: Remove FORCE_SD_OVERLAP (bnc#1013018).\n- sched/topology: Simplify build_overlap_sched_groups() (bnc#1013018).\n- sched/topology: Verify the first group matches the child domain (bnc#1013018).\n- sched: Always initialize cpu-power (bnc#1013018).\n- sched: Avoid cputime scaling overflow (bnc#938352).\n- sched: Avoid prev->stime underflow (bnc#938352).\n- sched: Do not account bogus utime (bnc#938352).\n- sched: Fix SD_OVERLAP (bnc#1013018).\n- sched: Fix domain iteration (bnc#1013018).\n- sched: Lower chances of cputime scaling overflow (bnc#938352).\n- sched: Move nr_cpus_allowed out of 'struct sched_rt_entity' (bnc#1013018). Prep for b60205c7c558 sched/fair: Fix min_vruntime tracking\n- sched: Rename a misleading variable in build_overlap_sched_groups() (bnc#1013018).\n- sched: Use swap() macro in scale_stime() (bnc#938352).\n- scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).\n- scsi: fix race between simultaneous decrements of ->host_failed (bsc#1050154).\n- scsi: fnic: Correcting rport check location in fnic_queuecommand_lck (bsc#1035920).\n- scsi: mvsas: fix command_active typo (bsc#1050154).\n- scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init (bsc#1050154).\n- sfc: do not device_attach if a reset is pending (bsc#909618).\n- smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).\n- splice: Stub splice_write_to_file (bsc#1043234).\n- svcrdma: Fix send_reply() scatter/gather set-up (git-fixes).\n- target/iscsi: Fix double free in lio_target_tiqn_addtpg() (bsc#1050154).\n- tracing/kprobes: Enforce kprobes teardown after testing (bnc#1013018).\n- tracing: Fix syscall_*regfunc() vs copy_process() race (bnc#1042687).\n- udf: Fix deadlock between writeback and udf_setsize() (bsc#1013018).\n- udf: Fix races with i_size changes during readpage (bsc#1013018).\n- usbtmc: remove redundant braces (bsc#1036288).\n- usbtmc: remove trailing spaces (bsc#1036288).\n- usbvision: fix NULL-deref at probe (bsc#1050431).\n- uwb: hwa-rc: fix NULL-deref at probe (bsc#1037233).\n- uwb: i1480-dfu: fix NULL-deref at probe (bsc#1036629).\n- vb2: Fix an off by one error in 'vb2_plane_vaddr' (bsc#1050431).\n- vmxnet3: avoid calling pskb_may_pull with interrupts disabled (bsc#1045356).\n- vmxnet3: fix checks for dma mapping errors (bsc#1045356).\n- vmxnet3: fix lock imbalance in vmxnet3_tq_xmit() (bsc#1045356).\n- x86, mm, paravirt: Fix vmalloc_fault oops during lazy MMU updates (bsc#948562).\n- x86/pci-calgary: Fix iommu_free() comparison of unsigned expression greater than 0 (bsc#1051478).\n- xen: avoid deadlock in xenbus (bnc#1047523).\n- xfrm: NULL dereference on allocation failure (bsc#1047343).\n- xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).\n- xfrm: dst_entries_init() per-net dst_ops (bsc#1030814).\n- xfs: Synchronize xfs_buf disposal routines (bsc#1041160).\n- xfs: use ->b_state to fix buffer I/O accounting release race (bsc#1041160).\n- xprtrdma: Free the pd if ib_query_qp() fails (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "sdksp4-kernel-13274,slehasp4-kernel-13274,slertesp4-kernel-13274,slessp4-kernel-13274,slexsp3-kernel-13274", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_2389-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:2389-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20172389-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:2389-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-September/003193.html", }, { category: "self", summary: "SUSE Bug 1000365", url: "https://bugzilla.suse.com/1000365", }, { category: "self", summary: "SUSE Bug 1000380", url: "https://bugzilla.suse.com/1000380", }, { category: "self", summary: "SUSE Bug 1012422", url: "https://bugzilla.suse.com/1012422", }, { category: "self", summary: "SUSE Bug 1013018", url: "https://bugzilla.suse.com/1013018", }, { category: "self", summary: "SUSE Bug 1015452", url: "https://bugzilla.suse.com/1015452", }, { category: "self", summary: "SUSE Bug 1023051", url: "https://bugzilla.suse.com/1023051", }, { category: "self", summary: "SUSE Bug 1029140", url: "https://bugzilla.suse.com/1029140", }, { category: "self", summary: "SUSE Bug 1029850", url: "https://bugzilla.suse.com/1029850", }, { category: "self", summary: "SUSE Bug 1030552", url: "https://bugzilla.suse.com/1030552", }, { category: "self", summary: "SUSE Bug 1030593", url: "https://bugzilla.suse.com/1030593", }, { category: "self", summary: "SUSE Bug 1030814", url: "https://bugzilla.suse.com/1030814", }, { category: "self", summary: "SUSE Bug 1032340", url: "https://bugzilla.suse.com/1032340", }, { category: "self", summary: "SUSE Bug 1032471", url: "https://bugzilla.suse.com/1032471", }, { category: "self", summary: "SUSE Bug 1034026", url: "https://bugzilla.suse.com/1034026", }, { category: "self", summary: "SUSE Bug 1034670", url: "https://bugzilla.suse.com/1034670", }, { category: "self", summary: "SUSE Bug 1035576", url: "https://bugzilla.suse.com/1035576", }, { category: "self", summary: "SUSE Bug 1035721", url: "https://bugzilla.suse.com/1035721", }, { category: "self", summary: "SUSE Bug 1035777", url: "https://bugzilla.suse.com/1035777", }, { category: "self", summary: "SUSE Bug 1035920", url: "https://bugzilla.suse.com/1035920", }, { category: "self", summary: "SUSE Bug 1036056", url: "https://bugzilla.suse.com/1036056", }, { category: "self", summary: "SUSE Bug 1036288", url: "https://bugzilla.suse.com/1036288", }, { category: "self", summary: "SUSE Bug 1036629", url: "https://bugzilla.suse.com/1036629", }, { category: "self", summary: "SUSE Bug 1037191", url: "https://bugzilla.suse.com/1037191", }, { category: "self", summary: "SUSE Bug 1037193", url: "https://bugzilla.suse.com/1037193", }, { category: "self", summary: "SUSE Bug 1037227", url: "https://bugzilla.suse.com/1037227", }, { category: "self", summary: "SUSE Bug 1037232", url: "https://bugzilla.suse.com/1037232", }, { category: "self", summary: "SUSE Bug 1037233", url: "https://bugzilla.suse.com/1037233", }, { category: "self", summary: "SUSE Bug 1037356", url: "https://bugzilla.suse.com/1037356", }, { category: "self", summary: "SUSE Bug 1037358", url: "https://bugzilla.suse.com/1037358", }, { category: "self", summary: "SUSE Bug 1037359", url: "https://bugzilla.suse.com/1037359", }, { category: "self", summary: "SUSE Bug 1037441", url: "https://bugzilla.suse.com/1037441", }, { category: "self", summary: "SUSE Bug 1038544", url: "https://bugzilla.suse.com/1038544", }, { category: "self", summary: "SUSE Bug 1038879", url: "https://bugzilla.suse.com/1038879", }, { category: "self", summary: "SUSE Bug 1038981", url: "https://bugzilla.suse.com/1038981", }, { category: "self", summary: "SUSE Bug 1038982", url: "https://bugzilla.suse.com/1038982", }, { category: "self", summary: "SUSE Bug 1039258", url: "https://bugzilla.suse.com/1039258", }, { category: "self", summary: "SUSE Bug 1039354", url: "https://bugzilla.suse.com/1039354", }, { category: "self", summary: "SUSE Bug 1039456", url: "https://bugzilla.suse.com/1039456", }, { category: "self", summary: "SUSE Bug 1039594", url: "https://bugzilla.suse.com/1039594", }, { category: "self", summary: "SUSE Bug 1039882", url: "https://bugzilla.suse.com/1039882", }, { category: "self", summary: "SUSE Bug 1039883", url: "https://bugzilla.suse.com/1039883", }, { category: "self", summary: "SUSE Bug 1039885", url: "https://bugzilla.suse.com/1039885", }, { category: "self", summary: "SUSE Bug 1040069", url: "https://bugzilla.suse.com/1040069", }, { category: "self", summary: "SUSE Bug 1040351", url: "https://bugzilla.suse.com/1040351", }, { category: "self", summary: "SUSE Bug 1041160", url: "https://bugzilla.suse.com/1041160", }, { category: "self", summary: "SUSE Bug 1041431", url: "https://bugzilla.suse.com/1041431", }, { category: "self", summary: "SUSE Bug 1041762", url: "https://bugzilla.suse.com/1041762", }, { category: "self", summary: "SUSE Bug 1041975", url: "https://bugzilla.suse.com/1041975", }, { category: "self", summary: "SUSE Bug 1042045", url: "https://bugzilla.suse.com/1042045", }, { category: "self", summary: "SUSE Bug 1042615", url: "https://bugzilla.suse.com/1042615", }, { category: "self", summary: "SUSE Bug 1042633", url: "https://bugzilla.suse.com/1042633", }, { category: "self", summary: "SUSE Bug 1042687", url: "https://bugzilla.suse.com/1042687", }, { category: "self", summary: "SUSE Bug 1042832", url: "https://bugzilla.suse.com/1042832", }, { category: "self", summary: "SUSE Bug 1042863", url: "https://bugzilla.suse.com/1042863", }, { category: "self", summary: "SUSE Bug 1043014", url: "https://bugzilla.suse.com/1043014", }, { category: "self", summary: "SUSE Bug 1043234", url: "https://bugzilla.suse.com/1043234", }, { category: "self", summary: "SUSE Bug 1043935", url: "https://bugzilla.suse.com/1043935", }, { category: "self", summary: "SUSE Bug 1044015", url: "https://bugzilla.suse.com/1044015", }, { category: "self", summary: "SUSE Bug 1044125", url: "https://bugzilla.suse.com/1044125", }, { category: "self", summary: "SUSE Bug 1044216", url: "https://bugzilla.suse.com/1044216", }, { category: "self", summary: "SUSE Bug 1044230", url: "https://bugzilla.suse.com/1044230", }, { category: "self", summary: "SUSE Bug 1044854", url: "https://bugzilla.suse.com/1044854", }, { category: "self", summary: "SUSE Bug 1044882", url: "https://bugzilla.suse.com/1044882", }, { category: "self", summary: "SUSE Bug 1044913", url: "https://bugzilla.suse.com/1044913", }, { category: "self", summary: "SUSE Bug 1045154", url: "https://bugzilla.suse.com/1045154", }, { category: "self", summary: "SUSE Bug 1045356", url: "https://bugzilla.suse.com/1045356", }, { category: "self", summary: "SUSE Bug 1045416", url: "https://bugzilla.suse.com/1045416", }, { category: "self", summary: "SUSE Bug 1045479", url: "https://bugzilla.suse.com/1045479", }, { category: "self", summary: "SUSE Bug 1045487", url: "https://bugzilla.suse.com/1045487", }, { category: "self", summary: "SUSE Bug 1045525", url: "https://bugzilla.suse.com/1045525", }, { category: "self", summary: "SUSE Bug 1045538", url: "https://bugzilla.suse.com/1045538", }, { category: "self", summary: "SUSE Bug 1045547", url: "https://bugzilla.suse.com/1045547", }, { category: "self", summary: "SUSE Bug 1045615", url: "https://bugzilla.suse.com/1045615", }, { category: "self", summary: "SUSE Bug 1046107", url: "https://bugzilla.suse.com/1046107", }, { category: "self", summary: "SUSE Bug 1046192", url: "https://bugzilla.suse.com/1046192", }, { category: "self", summary: "SUSE Bug 1046715", url: "https://bugzilla.suse.com/1046715", }, { category: "self", summary: "SUSE Bug 1047027", url: "https://bugzilla.suse.com/1047027", }, { category: "self", summary: "SUSE Bug 1047053", url: "https://bugzilla.suse.com/1047053", }, { category: "self", summary: "SUSE Bug 1047343", url: "https://bugzilla.suse.com/1047343", }, { category: "self", summary: "SUSE Bug 1047354", url: "https://bugzilla.suse.com/1047354", }, { category: "self", summary: "SUSE Bug 1047487", url: "https://bugzilla.suse.com/1047487", }, { category: "self", summary: "SUSE Bug 1047523", url: "https://bugzilla.suse.com/1047523", }, { category: "self", summary: "SUSE Bug 1047653", url: "https://bugzilla.suse.com/1047653", }, { category: "self", summary: "SUSE Bug 1048185", url: "https://bugzilla.suse.com/1048185", }, { category: "self", summary: "SUSE Bug 1048221", url: "https://bugzilla.suse.com/1048221", }, { category: "self", summary: "SUSE Bug 1048232", url: "https://bugzilla.suse.com/1048232", }, { category: "self", summary: "SUSE Bug 1048275", url: "https://bugzilla.suse.com/1048275", }, { category: "self", summary: "SUSE Bug 1049128", url: "https://bugzilla.suse.com/1049128", }, { category: "self", summary: "SUSE Bug 1049483", url: "https://bugzilla.suse.com/1049483", }, { category: "self", summary: "SUSE Bug 1049603", url: "https://bugzilla.suse.com/1049603", }, { category: "self", summary: "SUSE Bug 1049688", url: "https://bugzilla.suse.com/1049688", }, { category: "self", summary: "SUSE Bug 1049882", url: "https://bugzilla.suse.com/1049882", }, { category: "self", summary: "SUSE Bug 1050154", url: "https://bugzilla.suse.com/1050154", }, { category: "self", summary: "SUSE Bug 1050431", url: "https://bugzilla.suse.com/1050431", }, { category: "self", summary: "SUSE Bug 1051478", url: "https://bugzilla.suse.com/1051478", }, { category: "self", summary: "SUSE Bug 1051515", url: "https://bugzilla.suse.com/1051515", }, { category: "self", summary: "SUSE Bug 1051770", url: "https://bugzilla.suse.com/1051770", }, { category: "self", summary: "SUSE Bug 1055680", url: "https://bugzilla.suse.com/1055680", }, { category: "self", summary: "SUSE Bug 784815", url: "https://bugzilla.suse.com/784815", }, { category: "self", summary: "SUSE Bug 792863", url: "https://bugzilla.suse.com/792863", }, { category: "self", summary: "SUSE Bug 799133", url: "https://bugzilla.suse.com/799133", }, { category: "self", summary: "SUSE Bug 909618", url: "https://bugzilla.suse.com/909618", }, { category: "self", summary: "SUSE Bug 919382", url: "https://bugzilla.suse.com/919382", }, { category: "self", summary: "SUSE Bug 928138", url: "https://bugzilla.suse.com/928138", }, { category: "self", summary: "SUSE Bug 938352", url: "https://bugzilla.suse.com/938352", }, { category: "self", summary: "SUSE Bug 943786", url: "https://bugzilla.suse.com/943786", }, { category: "self", summary: "SUSE Bug 948562", url: "https://bugzilla.suse.com/948562", }, { category: "self", summary: "SUSE Bug 962257", url: "https://bugzilla.suse.com/962257", }, { category: "self", summary: "SUSE Bug 971975", url: "https://bugzilla.suse.com/971975", }, { category: "self", summary: "SUSE Bug 972891", url: "https://bugzilla.suse.com/972891", }, { category: "self", summary: "SUSE Bug 986924", url: "https://bugzilla.suse.com/986924", }, { category: "self", summary: "SUSE Bug 990682", url: "https://bugzilla.suse.com/990682", }, { category: "self", summary: "SUSE Bug 995542", url: "https://bugzilla.suse.com/995542", }, { category: "self", summary: "SUSE CVE CVE-2014-9922 page", url: "https://www.suse.com/security/cve/CVE-2014-9922/", }, { category: "self", summary: "SUSE CVE CVE-2016-10277 page", url: "https://www.suse.com/security/cve/CVE-2016-10277/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000363 page", url: "https://www.suse.com/security/cve/CVE-2017-1000363/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000365 page", url: "https://www.suse.com/security/cve/CVE-2017-1000365/", }, { category: "self", summary: "SUSE CVE CVE-2017-1000380 page", url: "https://www.suse.com/security/cve/CVE-2017-1000380/", }, { category: "self", summary: "SUSE CVE CVE-2017-11176 page", url: "https://www.suse.com/security/cve/CVE-2017-11176/", }, { category: "self", summary: "SUSE CVE CVE-2017-11473 page", url: "https://www.suse.com/security/cve/CVE-2017-11473/", }, { category: "self", summary: "SUSE CVE CVE-2017-2647 page", url: "https://www.suse.com/security/cve/CVE-2017-2647/", }, { category: "self", summary: "SUSE CVE CVE-2017-6951 page", url: "https://www.suse.com/security/cve/CVE-2017-6951/", }, { category: "self", summary: "SUSE CVE CVE-2017-7482 page", url: "https://www.suse.com/security/cve/CVE-2017-7482/", }, { category: "self", summary: "SUSE CVE CVE-2017-7487 page", url: "https://www.suse.com/security/cve/CVE-2017-7487/", }, { category: "self", summary: "SUSE CVE CVE-2017-7533 page", url: "https://www.suse.com/security/cve/CVE-2017-7533/", }, { category: "self", summary: "SUSE CVE CVE-2017-7542 page", url: "https://www.suse.com/security/cve/CVE-2017-7542/", }, { category: "self", summary: "SUSE CVE CVE-2017-8890 page", url: "https://www.suse.com/security/cve/CVE-2017-8890/", }, { category: "self", summary: "SUSE CVE CVE-2017-8924 page", url: "https://www.suse.com/security/cve/CVE-2017-8924/", }, { category: "self", summary: "SUSE CVE CVE-2017-8925 page", url: "https://www.suse.com/security/cve/CVE-2017-8925/", }, { category: "self", summary: "SUSE CVE CVE-2017-9074 page", url: "https://www.suse.com/security/cve/CVE-2017-9074/", }, { category: "self", summary: "SUSE CVE CVE-2017-9075 page", url: "https://www.suse.com/security/cve/CVE-2017-9075/", }, { category: "self", summary: "SUSE CVE CVE-2017-9076 page", url: "https://www.suse.com/security/cve/CVE-2017-9076/", }, { category: "self", summary: "SUSE CVE CVE-2017-9077 page", url: "https://www.suse.com/security/cve/CVE-2017-9077/", }, { category: "self", summary: "SUSE CVE CVE-2017-9242 page", url: "https://www.suse.com/security/cve/CVE-2017-9242/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-09-08T12:50:50Z", generator: { date: "2017-09-08T12:50:50Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:2389-1", initial_release_date: "2017-09-08T12:50:50Z", revision_history: [ { date: "2017-09-08T12:50:50Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", product: { name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", product_id: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", }, }, { category: "product_version", name: "cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", product: { name: "cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", product_id: "cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", }, }, { category: "product_version", name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", product: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", product_id: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", }, }, { category: "product_version", name: "cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", product: { name: "cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", product_id: "cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", }, }, { category: "product_version", name: "drbd-8.4.4-0.27.2.1.i586", product: { name: "drbd-8.4.4-0.27.2.1.i586", product_id: "drbd-8.4.4-0.27.2.1.i586", }, }, { category: "product_version", name: "drbd-bash-completion-8.4.4-0.27.2.1.i586", product: { name: "drbd-bash-completion-8.4.4-0.27.2.1.i586", product_id: "drbd-bash-completion-8.4.4-0.27.2.1.i586", }, }, { category: "product_version", name: "drbd-heartbeat-8.4.4-0.27.2.1.i586", product: { name: "drbd-heartbeat-8.4.4-0.27.2.1.i586", product_id: "drbd-heartbeat-8.4.4-0.27.2.1.i586", }, }, { category: "product_version", name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", product: { name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", product_id: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", }, }, { category: "product_version", name: "drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", product: { name: "drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", product_id: "drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", }, }, { category: "product_version", name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", product: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", product_id: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", }, }, { category: "product_version", name: "drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", product: { name: "drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", product_id: "drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", }, }, { category: "product_version", name: "drbd-pacemaker-8.4.4-0.27.2.1.i586", product: { name: "drbd-pacemaker-8.4.4-0.27.2.1.i586", product_id: "drbd-pacemaker-8.4.4-0.27.2.1.i586", }, }, { category: "product_version", name: "drbd-udev-8.4.4-0.27.2.1.i586", product: { name: "drbd-udev-8.4.4-0.27.2.1.i586", product_id: "drbd-udev-8.4.4-0.27.2.1.i586", }, }, { category: "product_version", name: "drbd-utils-8.4.4-0.27.2.1.i586", product: { name: "drbd-utils-8.4.4-0.27.2.1.i586", product_id: "drbd-utils-8.4.4-0.27.2.1.i586", }, }, { category: "product_version", name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", product: { name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", product_id: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", }, }, { category: "product_version", name: "gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", product: { name: "gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", product_id: "gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", }, }, { category: "product_version", name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", product: { name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", product_id: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", }, }, { category: "product_version", name: "gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", product: { name: "gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", product_id: "gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", }, }, { category: "product_version", name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", product: { name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", product_id: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", }, }, { category: "product_version", name: "ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", product: { name: "ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", product_id: "ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", }, }, { category: "product_version", name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", product: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", product_id: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", }, }, { category: "product_version", name: "ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", product: { name: "ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", product_id: "ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", }, }, { category: "product_version", name: "kernel-default-3.0.101-108.7.1.i586", product: { name: "kernel-default-3.0.101-108.7.1.i586", product_id: "kernel-default-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-108.7.1.i586", product: { name: "kernel-default-base-3.0.101-108.7.1.i586", product_id: "kernel-default-base-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-108.7.1.i586", product: { name: "kernel-default-devel-3.0.101-108.7.1.i586", product_id: "kernel-default-devel-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-108.7.1.i586", product: { name: "kernel-ec2-3.0.101-108.7.1.i586", product_id: "kernel-ec2-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-108.7.1.i586", product: { name: "kernel-ec2-base-3.0.101-108.7.1.i586", product_id: "kernel-ec2-base-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-108.7.1.i586", product: { name: "kernel-ec2-devel-3.0.101-108.7.1.i586", product_id: "kernel-ec2-devel-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-pae-3.0.101-108.7.1.i586", product: { name: "kernel-pae-3.0.101-108.7.1.i586", product_id: "kernel-pae-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-pae-base-3.0.101-108.7.1.i586", product: { name: "kernel-pae-base-3.0.101-108.7.1.i586", product_id: "kernel-pae-base-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-pae-devel-3.0.101-108.7.1.i586", product: { name: "kernel-pae-devel-3.0.101-108.7.1.i586", product_id: "kernel-pae-devel-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-source-3.0.101-108.7.1.i586", product: { name: "kernel-source-3.0.101-108.7.1.i586", product_id: "kernel-source-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-syms-3.0.101-108.7.1.i586", product: { name: "kernel-syms-3.0.101-108.7.1.i586", product_id: "kernel-syms-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-trace-3.0.101-108.7.1.i586", product: { name: "kernel-trace-3.0.101-108.7.1.i586", product_id: "kernel-trace-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-108.7.1.i586", product: { name: "kernel-trace-base-3.0.101-108.7.1.i586", product_id: "kernel-trace-base-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-108.7.1.i586", product: { name: "kernel-trace-devel-3.0.101-108.7.1.i586", product_id: "kernel-trace-devel-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-xen-3.0.101-108.7.1.i586", product: { name: "kernel-xen-3.0.101-108.7.1.i586", product_id: "kernel-xen-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-108.7.1.i586", product: { name: "kernel-xen-base-3.0.101-108.7.1.i586", product_id: "kernel-xen-base-3.0.101-108.7.1.i586", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-108.7.1.i586", product: { name: "kernel-xen-devel-3.0.101-108.7.1.i586", product_id: "kernel-xen-devel-3.0.101-108.7.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", product: { name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", product_id: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", }, }, { category: "product_version", name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", product: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", product_id: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", }, }, { category: "product_version", name: "drbd-8.4.4-0.27.2.1.ia64", product: { name: "drbd-8.4.4-0.27.2.1.ia64", product_id: "drbd-8.4.4-0.27.2.1.ia64", }, }, { category: "product_version", name: "drbd-bash-completion-8.4.4-0.27.2.1.ia64", product: { name: "drbd-bash-completion-8.4.4-0.27.2.1.ia64", product_id: "drbd-bash-completion-8.4.4-0.27.2.1.ia64", }, }, { category: "product_version", name: "drbd-heartbeat-8.4.4-0.27.2.1.ia64", product: { name: "drbd-heartbeat-8.4.4-0.27.2.1.ia64", product_id: "drbd-heartbeat-8.4.4-0.27.2.1.ia64", }, }, { category: "product_version", name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", product: { name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", product_id: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", }, }, { category: "product_version", name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", product: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", product_id: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", }, }, { category: "product_version", name: "drbd-pacemaker-8.4.4-0.27.2.1.ia64", product: { name: "drbd-pacemaker-8.4.4-0.27.2.1.ia64", product_id: "drbd-pacemaker-8.4.4-0.27.2.1.ia64", }, }, { category: "product_version", name: "drbd-udev-8.4.4-0.27.2.1.ia64", product: { name: "drbd-udev-8.4.4-0.27.2.1.ia64", product_id: "drbd-udev-8.4.4-0.27.2.1.ia64", }, }, { category: "product_version", name: "drbd-utils-8.4.4-0.27.2.1.ia64", product: { name: "drbd-utils-8.4.4-0.27.2.1.ia64", product_id: "drbd-utils-8.4.4-0.27.2.1.ia64", }, }, { category: "product_version", name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", product: { name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", product_id: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", }, }, { category: "product_version", name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", product: { name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", product_id: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", }, }, { category: "product_version", name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", product: { name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", product_id: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", }, }, { category: "product_version", name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", product: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", product_id: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", }, }, { category: "product_version", name: "kernel-default-3.0.101-108.7.1.ia64", product: { name: "kernel-default-3.0.101-108.7.1.ia64", product_id: "kernel-default-3.0.101-108.7.1.ia64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-108.7.1.ia64", product: { name: "kernel-default-base-3.0.101-108.7.1.ia64", product_id: "kernel-default-base-3.0.101-108.7.1.ia64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-108.7.1.ia64", product: { name: "kernel-default-devel-3.0.101-108.7.1.ia64", product_id: "kernel-default-devel-3.0.101-108.7.1.ia64", }, }, { category: "product_version", name: "kernel-source-3.0.101-108.7.1.ia64", product: { name: "kernel-source-3.0.101-108.7.1.ia64", product_id: "kernel-source-3.0.101-108.7.1.ia64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-108.7.1.ia64", product: { name: "kernel-syms-3.0.101-108.7.1.ia64", product_id: "kernel-syms-3.0.101-108.7.1.ia64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-108.7.1.ia64", product: { name: "kernel-trace-3.0.101-108.7.1.ia64", product_id: "kernel-trace-3.0.101-108.7.1.ia64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-108.7.1.ia64", product: { name: "kernel-trace-base-3.0.101-108.7.1.ia64", product_id: "kernel-trace-base-3.0.101-108.7.1.ia64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-108.7.1.ia64", product: { name: "kernel-trace-devel-3.0.101-108.7.1.ia64", product_id: "kernel-trace-devel-3.0.101-108.7.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "kernel-docs-3.0.101-108.7.2.noarch", product: { name: "kernel-docs-3.0.101-108.7.2.noarch", product_id: "kernel-docs-3.0.101-108.7.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", product: { name: "cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", product_id: "cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", }, }, { category: "product_version", name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", product: { name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", product_id: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", }, }, { category: "product_version", name: "cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", product: { name: "cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", product_id: "cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", }, }, { category: "product_version", name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", product: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", product_id: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", }, }, { category: "product_version", name: "drbd-8.4.4-0.27.2.1.ppc64", product: { name: "drbd-8.4.4-0.27.2.1.ppc64", product_id: "drbd-8.4.4-0.27.2.1.ppc64", }, }, { category: "product_version", name: "drbd-bash-completion-8.4.4-0.27.2.1.ppc64", product: { name: "drbd-bash-completion-8.4.4-0.27.2.1.ppc64", product_id: "drbd-bash-completion-8.4.4-0.27.2.1.ppc64", }, }, { category: "product_version", name: "drbd-heartbeat-8.4.4-0.27.2.1.ppc64", product: { name: "drbd-heartbeat-8.4.4-0.27.2.1.ppc64", product_id: "drbd-heartbeat-8.4.4-0.27.2.1.ppc64", }, }, { category: "product_version", name: "drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", product: { name: "drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", product_id: "drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", }, }, { category: "product_version", name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", product: { name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", product_id: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", }, }, { category: "product_version", name: "drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", product: { name: "drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", product_id: "drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", }, }, { category: "product_version", name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", product: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", product_id: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", }, }, { category: "product_version", name: "drbd-pacemaker-8.4.4-0.27.2.1.ppc64", product: { name: "drbd-pacemaker-8.4.4-0.27.2.1.ppc64", product_id: "drbd-pacemaker-8.4.4-0.27.2.1.ppc64", }, }, { category: "product_version", name: "drbd-udev-8.4.4-0.27.2.1.ppc64", product: { name: "drbd-udev-8.4.4-0.27.2.1.ppc64", product_id: "drbd-udev-8.4.4-0.27.2.1.ppc64", }, }, { category: "product_version", name: "drbd-utils-8.4.4-0.27.2.1.ppc64", product: { name: "drbd-utils-8.4.4-0.27.2.1.ppc64", product_id: "drbd-utils-8.4.4-0.27.2.1.ppc64", }, }, { category: "product_version", name: "gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", product: { name: "gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", product_id: "gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", }, }, { category: "product_version", name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", product: { name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", product_id: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", }, }, { category: "product_version", name: "gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", product: { name: "gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", product_id: "gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", }, }, { category: "product_version", name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", product: { name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", product_id: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", }, }, { category: "product_version", name: "ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", product: { name: "ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", product_id: "ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", }, }, { category: "product_version", name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", product: { name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", product_id: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", }, }, { category: "product_version", name: "ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", product: { name: "ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", product_id: "ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", }, }, { category: "product_version", name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", product: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", product_id: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", }, }, { category: "product_version", name: "kernel-bigmem-3.0.101-108.7.1.ppc64", product: { name: "kernel-bigmem-3.0.101-108.7.1.ppc64", product_id: "kernel-bigmem-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-bigmem-base-3.0.101-108.7.1.ppc64", product: { name: "kernel-bigmem-base-3.0.101-108.7.1.ppc64", product_id: "kernel-bigmem-base-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-bigmem-devel-3.0.101-108.7.1.ppc64", product: { name: "kernel-bigmem-devel-3.0.101-108.7.1.ppc64", product_id: "kernel-bigmem-devel-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-default-3.0.101-108.7.1.ppc64", product: { name: "kernel-default-3.0.101-108.7.1.ppc64", product_id: "kernel-default-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-108.7.1.ppc64", product: { name: "kernel-default-base-3.0.101-108.7.1.ppc64", product_id: "kernel-default-base-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-108.7.1.ppc64", product: { name: "kernel-default-devel-3.0.101-108.7.1.ppc64", product_id: "kernel-default-devel-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-ppc64-3.0.101-108.7.1.ppc64", product: { name: "kernel-ppc64-3.0.101-108.7.1.ppc64", product_id: "kernel-ppc64-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-ppc64-base-3.0.101-108.7.1.ppc64", product: { name: "kernel-ppc64-base-3.0.101-108.7.1.ppc64", product_id: "kernel-ppc64-base-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-ppc64-devel-3.0.101-108.7.1.ppc64", product: { name: "kernel-ppc64-devel-3.0.101-108.7.1.ppc64", product_id: "kernel-ppc64-devel-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-source-3.0.101-108.7.1.ppc64", product: { name: "kernel-source-3.0.101-108.7.1.ppc64", product_id: "kernel-source-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-108.7.1.ppc64", product: { name: "kernel-syms-3.0.101-108.7.1.ppc64", product_id: "kernel-syms-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-108.7.1.ppc64", product: { name: "kernel-trace-3.0.101-108.7.1.ppc64", product_id: "kernel-trace-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-108.7.1.ppc64", product: { name: "kernel-trace-base-3.0.101-108.7.1.ppc64", product_id: "kernel-trace-base-3.0.101-108.7.1.ppc64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-108.7.1.ppc64", product: { name: "kernel-trace-devel-3.0.101-108.7.1.ppc64", product_id: "kernel-trace-devel-3.0.101-108.7.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", product: { name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", product_id: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", product: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", product_id: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", }, }, { category: "product_version", name: "drbd-8.4.4-0.27.2.1.s390x", product: { name: "drbd-8.4.4-0.27.2.1.s390x", product_id: "drbd-8.4.4-0.27.2.1.s390x", }, }, { category: "product_version", name: "drbd-bash-completion-8.4.4-0.27.2.1.s390x", product: { name: "drbd-bash-completion-8.4.4-0.27.2.1.s390x", product_id: "drbd-bash-completion-8.4.4-0.27.2.1.s390x", }, }, { category: "product_version", name: "drbd-heartbeat-8.4.4-0.27.2.1.s390x", product: { name: "drbd-heartbeat-8.4.4-0.27.2.1.s390x", product_id: "drbd-heartbeat-8.4.4-0.27.2.1.s390x", }, }, { category: "product_version", name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", product: { name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", product_id: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", }, }, { category: "product_version", name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", product: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", product_id: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", }, }, { category: "product_version", name: "drbd-pacemaker-8.4.4-0.27.2.1.s390x", product: { name: "drbd-pacemaker-8.4.4-0.27.2.1.s390x", product_id: "drbd-pacemaker-8.4.4-0.27.2.1.s390x", }, }, { category: "product_version", name: "drbd-udev-8.4.4-0.27.2.1.s390x", product: { name: "drbd-udev-8.4.4-0.27.2.1.s390x", product_id: "drbd-udev-8.4.4-0.27.2.1.s390x", }, }, { category: "product_version", name: "drbd-utils-8.4.4-0.27.2.1.s390x", product: { name: "drbd-utils-8.4.4-0.27.2.1.s390x", product_id: "drbd-utils-8.4.4-0.27.2.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", product: { name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", product_id: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", }, }, { category: "product_version", name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", product: { name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", product_id: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", product: { name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", product_id: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", product: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", product_id: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", }, }, { category: "product_version", name: "kernel-default-3.0.101-108.7.1.s390x", product: { name: "kernel-default-3.0.101-108.7.1.s390x", product_id: "kernel-default-3.0.101-108.7.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-108.7.1.s390x", product: { name: "kernel-default-base-3.0.101-108.7.1.s390x", product_id: "kernel-default-base-3.0.101-108.7.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-108.7.1.s390x", product: { name: "kernel-default-devel-3.0.101-108.7.1.s390x", product_id: "kernel-default-devel-3.0.101-108.7.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-3.0.101-108.7.1.s390x", product: { name: "kernel-default-man-3.0.101-108.7.1.s390x", product_id: "kernel-default-man-3.0.101-108.7.1.s390x", }, }, { category: "product_version", name: "kernel-source-3.0.101-108.7.1.s390x", product: { name: "kernel-source-3.0.101-108.7.1.s390x", product_id: "kernel-source-3.0.101-108.7.1.s390x", }, }, { category: "product_version", name: "kernel-syms-3.0.101-108.7.1.s390x", product: { name: "kernel-syms-3.0.101-108.7.1.s390x", product_id: "kernel-syms-3.0.101-108.7.1.s390x", }, }, { category: "product_version", name: "kernel-trace-3.0.101-108.7.1.s390x", product: { name: "kernel-trace-3.0.101-108.7.1.s390x", product_id: "kernel-trace-3.0.101-108.7.1.s390x", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-108.7.1.s390x", product: { name: "kernel-trace-base-3.0.101-108.7.1.s390x", product_id: "kernel-trace-base-3.0.101-108.7.1.s390x", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-108.7.1.s390x", product: { name: "kernel-trace-devel-3.0.101-108.7.1.s390x", product_id: "kernel-trace-devel-3.0.101-108.7.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", product: { name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", product_id: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", product: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", product_id: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", product: { name: "cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", product_id: "cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", }, }, { category: "product_version", name: "drbd-8.4.4-0.27.2.1.x86_64", product: { name: "drbd-8.4.4-0.27.2.1.x86_64", product_id: "drbd-8.4.4-0.27.2.1.x86_64", }, }, { category: "product_version", name: "drbd-bash-completion-8.4.4-0.27.2.1.x86_64", product: { name: "drbd-bash-completion-8.4.4-0.27.2.1.x86_64", product_id: "drbd-bash-completion-8.4.4-0.27.2.1.x86_64", }, }, { category: "product_version", name: "drbd-heartbeat-8.4.4-0.27.2.1.x86_64", product: { name: "drbd-heartbeat-8.4.4-0.27.2.1.x86_64", product_id: "drbd-heartbeat-8.4.4-0.27.2.1.x86_64", }, }, { category: "product_version", name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", product: { name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", product_id: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", }, }, { category: "product_version", name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", product: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", product_id: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", }, }, { category: "product_version", name: "drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", product: { name: "drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", product_id: "drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", }, }, { category: "product_version", name: "drbd-pacemaker-8.4.4-0.27.2.1.x86_64", product: { name: "drbd-pacemaker-8.4.4-0.27.2.1.x86_64", product_id: "drbd-pacemaker-8.4.4-0.27.2.1.x86_64", }, }, { category: "product_version", name: "drbd-udev-8.4.4-0.27.2.1.x86_64", product: { name: "drbd-udev-8.4.4-0.27.2.1.x86_64", product_id: "drbd-udev-8.4.4-0.27.2.1.x86_64", }, }, { category: "product_version", name: "drbd-utils-8.4.4-0.27.2.1.x86_64", product: { name: "drbd-utils-8.4.4-0.27.2.1.x86_64", product_id: "drbd-utils-8.4.4-0.27.2.1.x86_64", }, }, { category: "product_version", name: "drbd-xen-8.4.4-0.27.2.1.x86_64", product: { name: "drbd-xen-8.4.4-0.27.2.1.x86_64", product_id: "drbd-xen-8.4.4-0.27.2.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", product: { name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", product_id: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", product: { name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", product_id: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", product: { name: "gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", product_id: "gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", product: { name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", product_id: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", product: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", product_id: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", product: { name: "ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", product_id: "ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", product: { name: "cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", product_id: "cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", product: { name: "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", product_id: "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", }, }, { category: "product_version", name: "drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", product: { name: "drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", product_id: "drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", }, }, { category: "product_version", name: "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", product: { name: "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", product_id: "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", product: { name: "gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", product_id: "gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", product: { name: "gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", product_id: "gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", product: { name: "ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", product_id: "ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", product: { name: "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", product_id: "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", }, }, { category: "product_version", name: "kernel-default-3.0.101-108.7.1.x86_64", product: { name: "kernel-default-3.0.101-108.7.1.x86_64", product_id: "kernel-default-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-108.7.1.x86_64", product: { name: "kernel-default-base-3.0.101-108.7.1.x86_64", product_id: "kernel-default-base-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-108.7.1.x86_64", product: { name: "kernel-default-devel-3.0.101-108.7.1.x86_64", product_id: "kernel-default-devel-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-108.7.1.x86_64", product: { name: "kernel-ec2-3.0.101-108.7.1.x86_64", product_id: "kernel-ec2-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-108.7.1.x86_64", product: { name: "kernel-ec2-base-3.0.101-108.7.1.x86_64", product_id: "kernel-ec2-base-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-108.7.1.x86_64", product: { name: "kernel-ec2-devel-3.0.101-108.7.1.x86_64", product_id: "kernel-ec2-devel-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-source-3.0.101-108.7.1.x86_64", product: { name: "kernel-source-3.0.101-108.7.1.x86_64", product_id: "kernel-source-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-108.7.1.x86_64", product: { name: "kernel-syms-3.0.101-108.7.1.x86_64", product_id: "kernel-syms-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-108.7.1.x86_64", product: { name: "kernel-trace-3.0.101-108.7.1.x86_64", product_id: "kernel-trace-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-108.7.1.x86_64", product: { name: "kernel-trace-base-3.0.101-108.7.1.x86_64", product_id: "kernel-trace-base-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-108.7.1.x86_64", product: { name: "kernel-trace-devel-3.0.101-108.7.1.x86_64", product_id: "kernel-trace-devel-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-3.0.101-108.7.1.x86_64", product: { name: "kernel-xen-3.0.101-108.7.1.x86_64", product_id: "kernel-xen-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-108.7.1.x86_64", product: { name: "kernel-xen-base-3.0.101-108.7.1.x86_64", product_id: "kernel-xen-base-3.0.101-108.7.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-108.7.1.x86_64", product: { name: "kernel-xen-devel-3.0.101-108.7.1.x86_64", product_id: "kernel-xen-devel-3.0.101-108.7.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 11 SP4", product: { name: "SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-hae:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Real Time 11 SP4", product: { name: "SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-docs-3.0.101-108.7.2.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", }, product_reference: "kernel-docs-3.0.101-108.7.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", }, product_reference: "cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", }, product_reference: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", }, product_reference: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", }, product_reference: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", }, product_reference: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", }, product_reference: "cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", }, product_reference: "cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", }, product_reference: "cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", }, product_reference: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", }, product_reference: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", }, product_reference: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", }, product_reference: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", }, product_reference: "cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", }, product_reference: "cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", }, product_reference: "cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-8.4.4-0.27.2.1.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", }, product_reference: "drbd-8.4.4-0.27.2.1.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-8.4.4-0.27.2.1.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", }, product_reference: "drbd-8.4.4-0.27.2.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-8.4.4-0.27.2.1.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", }, product_reference: "drbd-8.4.4-0.27.2.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-8.4.4-0.27.2.1.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", }, product_reference: "drbd-8.4.4-0.27.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-8.4.4-0.27.2.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", }, product_reference: "drbd-8.4.4-0.27.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-bash-completion-8.4.4-0.27.2.1.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", }, product_reference: "drbd-bash-completion-8.4.4-0.27.2.1.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-bash-completion-8.4.4-0.27.2.1.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", }, product_reference: "drbd-bash-completion-8.4.4-0.27.2.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-bash-completion-8.4.4-0.27.2.1.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", }, product_reference: "drbd-bash-completion-8.4.4-0.27.2.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-bash-completion-8.4.4-0.27.2.1.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", }, product_reference: "drbd-bash-completion-8.4.4-0.27.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-bash-completion-8.4.4-0.27.2.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", }, product_reference: "drbd-bash-completion-8.4.4-0.27.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-heartbeat-8.4.4-0.27.2.1.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", }, product_reference: "drbd-heartbeat-8.4.4-0.27.2.1.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-heartbeat-8.4.4-0.27.2.1.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", }, product_reference: "drbd-heartbeat-8.4.4-0.27.2.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-heartbeat-8.4.4-0.27.2.1.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", }, product_reference: "drbd-heartbeat-8.4.4-0.27.2.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-heartbeat-8.4.4-0.27.2.1.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", }, product_reference: "drbd-heartbeat-8.4.4-0.27.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-heartbeat-8.4.4-0.27.2.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", }, product_reference: "drbd-heartbeat-8.4.4-0.27.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", }, product_reference: "drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", }, product_reference: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", }, product_reference: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", }, product_reference: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", }, product_reference: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", }, product_reference: "drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", }, product_reference: "drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", }, product_reference: "drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", }, product_reference: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", }, product_reference: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", }, product_reference: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", }, product_reference: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", }, product_reference: "drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", }, product_reference: "drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", }, product_reference: "drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-pacemaker-8.4.4-0.27.2.1.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", }, product_reference: "drbd-pacemaker-8.4.4-0.27.2.1.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-pacemaker-8.4.4-0.27.2.1.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", }, product_reference: "drbd-pacemaker-8.4.4-0.27.2.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-pacemaker-8.4.4-0.27.2.1.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", }, product_reference: "drbd-pacemaker-8.4.4-0.27.2.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-pacemaker-8.4.4-0.27.2.1.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", }, product_reference: "drbd-pacemaker-8.4.4-0.27.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-pacemaker-8.4.4-0.27.2.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", }, product_reference: "drbd-pacemaker-8.4.4-0.27.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-udev-8.4.4-0.27.2.1.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", }, product_reference: "drbd-udev-8.4.4-0.27.2.1.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-udev-8.4.4-0.27.2.1.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", }, product_reference: "drbd-udev-8.4.4-0.27.2.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-udev-8.4.4-0.27.2.1.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", }, product_reference: "drbd-udev-8.4.4-0.27.2.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-udev-8.4.4-0.27.2.1.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", }, product_reference: "drbd-udev-8.4.4-0.27.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-udev-8.4.4-0.27.2.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", }, product_reference: "drbd-udev-8.4.4-0.27.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-utils-8.4.4-0.27.2.1.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", }, product_reference: "drbd-utils-8.4.4-0.27.2.1.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-utils-8.4.4-0.27.2.1.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", }, product_reference: "drbd-utils-8.4.4-0.27.2.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-utils-8.4.4-0.27.2.1.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", }, product_reference: "drbd-utils-8.4.4-0.27.2.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-utils-8.4.4-0.27.2.1.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", }, product_reference: "drbd-utils-8.4.4-0.27.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-utils-8.4.4-0.27.2.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", }, product_reference: "drbd-utils-8.4.4-0.27.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-xen-8.4.4-0.27.2.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", }, product_reference: "drbd-xen-8.4.4-0.27.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", }, product_reference: "gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", }, product_reference: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", }, product_reference: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", }, product_reference: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", }, product_reference: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", }, product_reference: "gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", }, product_reference: "gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", }, product_reference: "gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", }, product_reference: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", }, product_reference: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", }, product_reference: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", }, product_reference: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", }, product_reference: "gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", }, product_reference: "gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", }, product_reference: "gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", }, product_reference: "ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", }, product_reference: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", }, product_reference: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", }, product_reference: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", }, product_reference: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", }, product_reference: "ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", }, product_reference: "ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", }, product_reference: "ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", }, product_reference: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", }, product_reference: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", }, product_reference: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", }, product_reference: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", }, product_reference: "ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", }, product_reference: "ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", }, product_reference: "ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", }, product_reference: "cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", }, product_reference: "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", }, product_reference: "drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", }, product_reference: "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", }, product_reference: "gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", }, product_reference: "gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", }, product_reference: "ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", }, product_reference: "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-bigmem-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-base-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-bigmem-base-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-devel-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-bigmem-devel-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", }, product_reference: "kernel-default-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", }, product_reference: "kernel-default-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-default-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", }, product_reference: "kernel-default-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-default-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", }, product_reference: "kernel-default-base-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", }, product_reference: "kernel-default-base-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-default-base-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", }, product_reference: "kernel-default-base-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", }, product_reference: "kernel-default-devel-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", }, product_reference: "kernel-default-devel-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-default-devel-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", }, product_reference: "kernel-default-devel-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", }, product_reference: "kernel-default-man-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", }, product_reference: "kernel-ec2-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", }, product_reference: "kernel-pae-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", }, product_reference: "kernel-pae-base-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-ppc64-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-base-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-ppc64-base-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-devel-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-ppc64-devel-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", }, product_reference: "kernel-source-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", }, product_reference: "kernel-source-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-source-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", }, product_reference: "kernel-source-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-source-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", }, product_reference: "kernel-syms-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", }, product_reference: "kernel-syms-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-syms-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", }, product_reference: "kernel-syms-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-syms-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", }, product_reference: "kernel-trace-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", }, product_reference: "kernel-trace-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-trace-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", }, product_reference: "kernel-trace-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-trace-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", }, product_reference: "kernel-trace-base-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", }, product_reference: "kernel-trace-base-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-trace-base-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", }, product_reference: "kernel-trace-base-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", }, product_reference: "kernel-trace-devel-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-trace-devel-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", }, product_reference: "kernel-trace-devel-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", }, product_reference: "kernel-xen-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-xen-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", }, product_reference: "kernel-xen-base-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-bigmem-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-base-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-bigmem-base-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-devel-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-bigmem-devel-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", }, product_reference: "kernel-default-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", }, product_reference: "kernel-default-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-default-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", }, product_reference: "kernel-default-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-default-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", }, product_reference: "kernel-default-base-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", }, product_reference: "kernel-default-base-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-default-base-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", }, product_reference: "kernel-default-base-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", }, product_reference: "kernel-default-devel-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", }, product_reference: "kernel-default-devel-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-default-devel-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", }, product_reference: "kernel-default-devel-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", }, product_reference: "kernel-default-man-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", }, product_reference: "kernel-ec2-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", }, product_reference: "kernel-pae-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", }, product_reference: "kernel-pae-base-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-ppc64-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-base-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-ppc64-base-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-devel-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-ppc64-devel-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", }, product_reference: "kernel-source-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", }, product_reference: "kernel-source-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-source-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", }, product_reference: "kernel-source-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-source-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", }, product_reference: "kernel-syms-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", }, product_reference: "kernel-syms-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-syms-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", }, product_reference: "kernel-syms-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-syms-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", }, product_reference: "kernel-trace-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", }, product_reference: "kernel-trace-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-trace-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", }, product_reference: "kernel-trace-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-trace-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", }, product_reference: "kernel-trace-base-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", }, product_reference: "kernel-trace-base-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-trace-base-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", }, product_reference: "kernel-trace-base-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.7.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", }, product_reference: "kernel-trace-devel-3.0.101-108.7.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.7.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", }, product_reference: "kernel-trace-devel-3.0.101-108.7.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", }, product_reference: "kernel-trace-devel-3.0.101-108.7.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", }, product_reference: "kernel-xen-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-xen-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", }, product_reference: "kernel-xen-base-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-108.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-108.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-108.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-108.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2014-9922", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9922", }, ], notes: [ { category: "general", text: "The eCryptfs subsystem in the Linux kernel before 3.18 allows local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2014-9922", url: "https://www.suse.com/security/cve/CVE-2014-9922", }, { category: "external", summary: "SUSE Bug 1032340 for CVE-2014-9922", url: "https://bugzilla.suse.com/1032340", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "moderate", }, ], title: "CVE-2014-9922", }, { cve: "CVE-2016-10277", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10277", }, ], notes: [ { category: "general", text: "An elevation of privilege vulnerability in the Motorola bootloader could enable a local malicious application to execute arbitrary code within the context of the bootloader. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-33840490.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-10277", url: "https://www.suse.com/security/cve/CVE-2016-10277", }, { category: "external", summary: "SUSE Bug 1039456 for CVE-2016-10277", url: "https://bugzilla.suse.com/1039456", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "critical", }, ], title: "CVE-2016-10277", }, { cve: "CVE-2017-1000363", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000363", }, ], notes: [ { category: "general", text: "Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary (can happen due to bootloader vulns, e.g. Google Nexus 6's CVE-2016-10277, where due to a vulnerability the adversary has partial control over the command line) can overflow the parport_nr array in the following code, by appending many (>LP_NO) 'lp=none' arguments to the command line.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-1000363", url: "https://www.suse.com/security/cve/CVE-2017-1000363", }, { category: "external", summary: "SUSE Bug 1039456 for CVE-2017-1000363", url: "https://bugzilla.suse.com/1039456", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-1000363", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "moderate", }, ], title: "CVE-2017-1000363", }, { cve: "CVE-2017-1000365", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000365", }, ], notes: [ { category: "general", text: "The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-1000365", url: "https://www.suse.com/security/cve/CVE-2017-1000365", }, { category: "external", summary: "SUSE Bug 1037551 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1037551", }, { category: "external", summary: "SUSE Bug 1039346 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039346", }, { category: "external", summary: "SUSE Bug 1039349 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039349", }, { category: "external", summary: "SUSE Bug 1039354 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1039354", }, { category: "external", summary: "SUSE Bug 1054557 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1054557", }, { category: "external", summary: "SUSE Bug 1077345 for CVE-2017-1000365", url: "https://bugzilla.suse.com/1077345", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "low", }, ], title: "CVE-2017-1000365", }, { cve: "CVE-2017-1000380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-1000380", }, ], notes: [ { category: "general", text: "sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-1000380", url: "https://www.suse.com/security/cve/CVE-2017-1000380", }, { category: "external", summary: "SUSE Bug 1044125 for CVE-2017-1000380", url: "https://bugzilla.suse.com/1044125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "low", }, ], title: "CVE-2017-1000380", }, { cve: "CVE-2017-11176", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11176", }, ], notes: [ { category: "general", text: "The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-11176", url: "https://www.suse.com/security/cve/CVE-2017-11176", }, { category: "external", summary: "SUSE Bug 1048275 for CVE-2017-11176", url: "https://bugzilla.suse.com/1048275", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-11176", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "important", }, ], title: "CVE-2017-11176", }, { cve: "CVE-2017-11473", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11473", }, ], notes: [ { category: "general", text: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-11473", url: "https://www.suse.com/security/cve/CVE-2017-11473", }, { category: "external", summary: "SUSE Bug 1049603 for CVE-2017-11473", url: "https://bugzilla.suse.com/1049603", }, { category: "external", summary: "SUSE Bug 1061680 for CVE-2017-11473", url: "https://bugzilla.suse.com/1061680", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-11473", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-11473", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "moderate", }, ], title: "CVE-2017-11473", }, { cve: "CVE-2017-2647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2647", }, ], notes: [ { category: "general", text: "The KEYS subsystem in the Linux kernel before 3.18 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-2647", url: "https://www.suse.com/security/cve/CVE-2017-2647", }, { category: "external", summary: "SUSE Bug 1030593 for CVE-2017-2647", url: "https://bugzilla.suse.com/1030593", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-2647", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "important", }, ], title: "CVE-2017-2647", }, { cve: "CVE-2017-6951", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-6951", }, ], notes: [ { category: "general", text: "The keyring_search_aux function in security/keys/keyring.c in the Linux kernel through 3.14.79 allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the \"dead\" type.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-6951", url: "https://www.suse.com/security/cve/CVE-2017-6951", }, { category: "external", summary: "SUSE Bug 1029850 for CVE-2017-6951", url: "https://bugzilla.suse.com/1029850", }, { category: "external", summary: "SUSE Bug 1030593 for CVE-2017-6951", url: "https://bugzilla.suse.com/1030593", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "moderate", }, ], title: "CVE-2017-6951", }, { cve: "CVE-2017-7482", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7482", }, ], notes: [ { category: "general", text: "In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-7482", url: "https://www.suse.com/security/cve/CVE-2017-7482", }, { category: "external", summary: "SUSE Bug 1046107 for CVE-2017-7482", url: "https://bugzilla.suse.com/1046107", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7482", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "moderate", }, ], title: "CVE-2017-7482", }, { cve: "CVE-2017-7487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7487", }, ], notes: [ { category: "general", text: "The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-7487", url: "https://www.suse.com/security/cve/CVE-2017-7487", }, { category: "external", summary: "SUSE Bug 1038879 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038879", }, { category: "external", summary: "SUSE Bug 1038883 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038883", }, { category: "external", summary: "SUSE Bug 1038981 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038981", }, { category: "external", summary: "SUSE Bug 1038982 for CVE-2017-7487", url: "https://bugzilla.suse.com/1038982", }, { category: "external", summary: "SUSE Bug 1072204 for CVE-2017-7487", url: "https://bugzilla.suse.com/1072204", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-7487", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2017-7487", url: "https://bugzilla.suse.com/870618", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "moderate", }, ], title: "CVE-2017-7487", }, { cve: "CVE-2017-7533", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7533", }, ], notes: [ { category: "general", text: "Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-7533", url: "https://www.suse.com/security/cve/CVE-2017-7533", }, { category: "external", summary: "SUSE Bug 1049483 for CVE-2017-7533", url: "https://bugzilla.suse.com/1049483", }, { category: "external", summary: "SUSE Bug 1050677 for CVE-2017-7533", url: "https://bugzilla.suse.com/1050677", }, { category: "external", summary: "SUSE Bug 1050751 for CVE-2017-7533", url: "https://bugzilla.suse.com/1050751", }, { category: "external", summary: "SUSE Bug 1053919 for CVE-2017-7533", url: "https://bugzilla.suse.com/1053919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "important", }, ], title: "CVE-2017-7533", }, { cve: "CVE-2017-7542", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-7542", }, ], notes: [ { category: "general", text: "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-7542", url: "https://www.suse.com/security/cve/CVE-2017-7542", }, { category: "external", summary: "SUSE Bug 1049882 for CVE-2017-7542", url: "https://bugzilla.suse.com/1049882", }, { category: "external", summary: "SUSE Bug 1061936 for CVE-2017-7542", url: "https://bugzilla.suse.com/1061936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "moderate", }, ], title: "CVE-2017-7542", }, { cve: "CVE-2017-8890", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8890", }, ], notes: [ { category: "general", text: "The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-8890", url: "https://www.suse.com/security/cve/CVE-2017-8890", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-8890", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1038564 for CVE-2017-8890", url: "https://bugzilla.suse.com/1038564", }, { category: "external", summary: "SUSE Bug 1039883 for CVE-2017-8890", url: "https://bugzilla.suse.com/1039883", }, { category: "external", summary: "SUSE Bug 1039885 for CVE-2017-8890", url: "https://bugzilla.suse.com/1039885", }, { category: "external", summary: "SUSE Bug 1040069 for CVE-2017-8890", url: "https://bugzilla.suse.com/1040069", }, { category: "external", summary: "SUSE Bug 1042364 for CVE-2017-8890", url: "https://bugzilla.suse.com/1042364", }, { category: "external", summary: "SUSE Bug 1051906 for CVE-2017-8890", url: "https://bugzilla.suse.com/1051906", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-8890", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "important", }, ], title: "CVE-2017-8890", }, { cve: "CVE-2017-8924", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8924", }, ], notes: [ { category: "general", text: "The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel before 4.10.4 allows local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-8924", url: "https://www.suse.com/security/cve/CVE-2017-8924", }, { category: "external", summary: "SUSE Bug 1037182 for CVE-2017-8924", url: "https://bugzilla.suse.com/1037182", }, { category: "external", summary: "SUSE Bug 1038981 for CVE-2017-8924", url: "https://bugzilla.suse.com/1038981", }, { category: "external", summary: "SUSE Bug 1038982 for CVE-2017-8924", url: "https://bugzilla.suse.com/1038982", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2017-8924", url: "https://bugzilla.suse.com/870618", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "low", }, ], title: "CVE-2017-8924", }, { cve: "CVE-2017-8925", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-8925", }, ], notes: [ { category: "general", text: "The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel before 4.10.4 allows local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-8925", url: "https://www.suse.com/security/cve/CVE-2017-8925", }, { category: "external", summary: "SUSE Bug 1037183 for CVE-2017-8925", url: "https://bugzilla.suse.com/1037183", }, { category: "external", summary: "SUSE Bug 1038981 for CVE-2017-8925", url: "https://bugzilla.suse.com/1038981", }, { category: "external", summary: "SUSE Bug 1038982 for CVE-2017-8925", url: "https://bugzilla.suse.com/1038982", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2017-8925", url: "https://bugzilla.suse.com/870618", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "low", }, ], title: "CVE-2017-8925", }, { cve: "CVE-2017-9074", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9074", }, ], notes: [ { category: "general", text: "The IPv6 fragmentation implementation in the Linux kernel through 4.11.1 does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-9074", url: "https://www.suse.com/security/cve/CVE-2017-9074", }, { category: "external", summary: "SUSE Bug 1039882 for CVE-2017-9074", url: "https://bugzilla.suse.com/1039882", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9074", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "moderate", }, ], title: "CVE-2017-9074", }, { cve: "CVE-2017-9075", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9075", }, ], notes: [ { category: "general", text: "The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-9075", url: "https://www.suse.com/security/cve/CVE-2017-9075", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-9075", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1039883 for CVE-2017-9075", url: "https://bugzilla.suse.com/1039883", }, { category: "external", summary: "SUSE Bug 1051906 for CVE-2017-9075", url: "https://bugzilla.suse.com/1051906", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9075", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "important", }, ], title: "CVE-2017-9075", }, { cve: "CVE-2017-9076", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9076", }, ], notes: [ { category: "general", text: "The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-9076", url: "https://www.suse.com/security/cve/CVE-2017-9076", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-9076", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1039885 for CVE-2017-9076", url: "https://bugzilla.suse.com/1039885", }, { category: "external", summary: "SUSE Bug 1040069 for CVE-2017-9076", url: "https://bugzilla.suse.com/1040069", }, { category: "external", summary: "SUSE Bug 1051906 for CVE-2017-9076", url: "https://bugzilla.suse.com/1051906", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9076", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "important", }, ], title: "CVE-2017-9076", }, { cve: "CVE-2017-9077", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9077", }, ], notes: [ { category: "general", text: "The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-9077", url: "https://www.suse.com/security/cve/CVE-2017-9077", }, { category: "external", summary: "SUSE Bug 1038544 for CVE-2017-9077", url: "https://bugzilla.suse.com/1038544", }, { category: "external", summary: "SUSE Bug 1040069 for CVE-2017-9077", url: "https://bugzilla.suse.com/1040069", }, { category: "external", summary: "SUSE Bug 1042364 for CVE-2017-9077", url: "https://bugzilla.suse.com/1042364", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-9077", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "important", }, ], title: "CVE-2017-9077", }, { cve: "CVE-2017-9242", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9242", }, ], notes: [ { category: "general", text: "The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel through 4.11.3 is too late in checking whether an overwrite of an skb data structure may occur, which allows local users to cause a denial of service (system crash) via crafted system calls.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-9242", url: "https://www.suse.com/security/cve/CVE-2017-9242", }, { category: "external", summary: "SUSE Bug 1041431 for CVE-2017-9242", url: "https://bugzilla.suse.com/1041431", }, { category: "external", summary: "SUSE Bug 1042892 for CVE-2017-9242", url: "https://bugzilla.suse.com/1042892", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2.13.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.2.1.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.7-0.24.2.14.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_68-2.32.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_68-0.27.2.13.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_68-0.24.2.14.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_68-0.28.3.4.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.7.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-09-08T12:50:50Z", details: "important", }, ], title: "CVE-2017-9242", }, ], }
ghsa-97j5-9xxv-78pq
Vulnerability from github
Published
2022-05-13 01:12
Modified
2025-04-20 03:41
Severity ?
Details
Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.
{ affected: [], aliases: [ "CVE-2017-11473", ], database_specific: { cwe_ids: [ "CWE-120", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2017-07-20T04:29:00Z", severity: "HIGH", }, details: "Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.", id: "GHSA-97j5-9xxv-78pq", modified: "2025-04-20T03:41:05Z", published: "2022-05-13T01:12:14Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-11473", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2018:0654", }, { type: "WEB", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c", }, { type: "WEB", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65", }, { type: "WEB", url: "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4", }, { type: "WEB", url: "https://source.android.com/security/bulletin/pixel/2018-01-01", }, { type: "WEB", url: "https://usn.ubuntu.com/3754-1", }, { type: "WEB", url: "http://www.securityfocus.com/bid/100010", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.